Warning: Permanently added '10.128.0.171' (ECDSA) to the list of known hosts. 2022/03/08 22:23:25 fuzzer started 2022/03/08 22:23:26 dialing manager at 10.128.0.169:35649 [ 50.816954][ T26] audit: type=1400 audit(1646778206.231:75): avc: denied { mounton } for pid=3603 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.832054][ T3603] cgroup: Unknown subsys name 'net' [ 50.845022][ T26] audit: type=1400 audit(1646778206.231:76): avc: denied { mount } for pid=3603 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.867872][ T26] audit: type=1400 audit(1646778206.261:77): avc: denied { unmount } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.979815][ T3603] cgroup: Unknown subsys name 'rlimit' [ 51.088211][ T26] audit: type=1400 audit(1646778206.501:78): avc: denied { mounton } for pid=3603 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2022/03/08 22:23:26 syscalls: 3655 2022/03/08 22:23:26 code coverage: enabled 2022/03/08 22:23:26 comparison tracing: enabled 2022/03/08 22:23:26 extra coverage: enabled 2022/03/08 22:23:26 delay kcov mmap: mmap returned an invalid pointer 2022/03/08 22:23:26 setuid sandbox: enabled 2022/03/08 22:23:26 namespace sandbox: enabled 2022/03/08 22:23:26 Android sandbox: enabled 2022/03/08 22:23:26 fault injection: enabled 2022/03/08 22:23:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/08 22:23:26 net packet injection: enabled 2022/03/08 22:23:26 net device setup: enabled 2022/03/08 22:23:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/08 22:23:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/08 22:23:26 USB emulation: enabled 2022/03/08 22:23:26 hci packet injection: enabled 2022/03/08 22:23:26 wifi device emulation: enabled 2022/03/08 22:23:26 802.15.4 emulation: enabled 2022/03/08 22:23:26 fetching corpus: 0, signal 0/2000 (executing program) [ 51.115683][ T26] audit: type=1400 audit(1646778206.501:79): avc: denied { mount } for pid=3603 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.146396][ T26] audit: type=1400 audit(1646778206.511:80): avc: denied { setattr } for pid=3603 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.177142][ T26] audit: type=1400 audit(1646778206.511:81): avc: denied { create } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.200298][ T26] audit: type=1400 audit(1646778206.511:82): avc: denied { write } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.221221][ T26] audit: type=1400 audit(1646778206.511:83): avc: denied { read } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/03/08 22:23:26 fetching corpus: 50, signal 48487/52172 (executing program) 2022/03/08 22:23:26 fetching corpus: 100, signal 64799/70175 (executing program) 2022/03/08 22:23:26 fetching corpus: 150, signal 76530/83570 (executing program) 2022/03/08 22:23:27 fetching corpus: 200, signal 87711/96321 (executing program) 2022/03/08 22:23:27 fetching corpus: 250, signal 98347/108511 (executing program) 2022/03/08 22:23:27 fetching corpus: 300, signal 105823/117558 (executing program) 2022/03/08 22:23:27 fetching corpus: 350, signal 111256/124548 (executing program) 2022/03/08 22:23:27 fetching corpus: 400, signal 117898/132658 (executing program) 2022/03/08 22:23:27 fetching corpus: 450, signal 122217/138478 (executing program) 2022/03/08 22:23:27 fetching corpus: 500, signal 126309/144068 (executing program) 2022/03/08 22:23:27 fetching corpus: 550, signal 131618/150759 (executing program) 2022/03/08 22:23:28 fetching corpus: 600, signal 136152/156698 (executing program) 2022/03/08 22:23:28 fetching corpus: 650, signal 140452/162389 (executing program) 2022/03/08 22:23:28 fetching corpus: 700, signal 147045/170226 (executing program) 2022/03/08 22:23:28 fetching corpus: 750, signal 150469/175033 (executing program) 2022/03/08 22:23:28 fetching corpus: 800, signal 155461/181299 (executing program) 2022/03/08 22:23:28 fetching corpus: 850, signal 159113/186241 (executing program) 2022/03/08 22:23:28 fetching corpus: 900, signal 161961/190395 (executing program) 2022/03/08 22:23:28 fetching corpus: 950, signal 166132/195848 (executing program) 2022/03/08 22:23:28 fetching corpus: 1000, signal 169210/200194 (executing program) 2022/03/08 22:23:29 fetching corpus: 1050, signal 172185/204471 (executing program) 2022/03/08 22:23:29 fetching corpus: 1100, signal 174769/208343 (executing program) 2022/03/08 22:23:29 fetching corpus: 1150, signal 177442/212266 (executing program) 2022/03/08 22:23:29 fetching corpus: 1200, signal 180364/216456 (executing program) 2022/03/08 22:23:29 fetching corpus: 1250, signal 183879/221107 (executing program) 2022/03/08 22:23:29 fetching corpus: 1300, signal 186885/225297 (executing program) 2022/03/08 22:23:29 fetching corpus: 1350, signal 189525/229116 (executing program) 2022/03/08 22:23:30 fetching corpus: 1400, signal 195358/235862 (executing program) 2022/03/08 22:23:30 fetching corpus: 1450, signal 199071/240632 (executing program) 2022/03/08 22:23:30 fetching corpus: 1500, signal 203069/245609 (executing program) 2022/03/08 22:23:30 fetching corpus: 1550, signal 205708/249354 (executing program) 2022/03/08 22:23:30 fetching corpus: 1600, signal 208239/253007 (executing program) 2022/03/08 22:23:30 fetching corpus: 1650, signal 211156/256956 (executing program) 2022/03/08 22:23:30 fetching corpus: 1700, signal 213446/260343 (executing program) 2022/03/08 22:23:31 fetching corpus: 1750, signal 215329/263357 (executing program) 2022/03/08 22:23:31 fetching corpus: 1800, signal 217554/266723 (executing program) 2022/03/08 22:23:31 fetching corpus: 1850, signal 219621/269810 (executing program) 2022/03/08 22:23:31 fetching corpus: 1900, signal 221447/272743 (executing program) 2022/03/08 22:23:31 fetching corpus: 1950, signal 226329/278337 (executing program) 2022/03/08 22:23:31 fetching corpus: 2000, signal 228940/281871 (executing program) 2022/03/08 22:23:31 fetching corpus: 2050, signal 231973/285797 (executing program) 2022/03/08 22:23:32 fetching corpus: 2100, signal 234221/289021 (executing program) 2022/03/08 22:23:32 fetching corpus: 2150, signal 236309/292109 (executing program) 2022/03/08 22:23:32 fetching corpus: 2200, signal 238460/295194 (executing program) 2022/03/08 22:23:32 fetching corpus: 2250, signal 240473/298161 (executing program) 2022/03/08 22:23:32 fetching corpus: 2300, signal 242510/301165 (executing program) 2022/03/08 22:23:32 fetching corpus: 2350, signal 244253/303926 (executing program) 2022/03/08 22:23:32 fetching corpus: 2400, signal 246603/307162 (executing program) 2022/03/08 22:23:33 fetching corpus: 2450, signal 248052/309615 (executing program) 2022/03/08 22:23:33 fetching corpus: 2500, signal 250209/312655 (executing program) 2022/03/08 22:23:33 fetching corpus: 2550, signal 252257/315600 (executing program) 2022/03/08 22:23:33 fetching corpus: 2600, signal 254061/318334 (executing program) 2022/03/08 22:23:33 fetching corpus: 2650, signal 256395/321491 (executing program) 2022/03/08 22:23:33 fetching corpus: 2700, signal 257834/323915 (executing program) 2022/03/08 22:23:33 fetching corpus: 2750, signal 259468/326496 (executing program) 2022/03/08 22:23:33 fetching corpus: 2800, signal 260801/328795 (executing program) 2022/03/08 22:23:33 fetching corpus: 2850, signal 262850/331661 (executing program) 2022/03/08 22:23:34 fetching corpus: 2900, signal 265134/334689 (executing program) 2022/03/08 22:23:34 fetching corpus: 2950, signal 266041/336626 (executing program) 2022/03/08 22:23:34 fetching corpus: 3000, signal 267940/339350 (executing program) 2022/03/08 22:23:34 fetching corpus: 3050, signal 269969/342177 (executing program) 2022/03/08 22:23:34 fetching corpus: 3100, signal 272633/345446 (executing program) 2022/03/08 22:23:34 fetching corpus: 3150, signal 274128/347815 (executing program) 2022/03/08 22:23:34 fetching corpus: 3200, signal 274836/349517 (executing program) 2022/03/08 22:23:34 fetching corpus: 3250, signal 276353/351852 (executing program) 2022/03/08 22:23:35 fetching corpus: 3300, signal 278579/354751 (executing program) 2022/03/08 22:23:35 fetching corpus: 3350, signal 279665/356739 (executing program) 2022/03/08 22:23:35 fetching corpus: 3400, signal 281442/359282 (executing program) 2022/03/08 22:23:35 fetching corpus: 3450, signal 283044/361624 (executing program) 2022/03/08 22:23:35 fetching corpus: 3500, signal 284686/364022 (executing program) 2022/03/08 22:23:35 fetching corpus: 3550, signal 285740/365899 (executing program) 2022/03/08 22:23:35 fetching corpus: 3600, signal 286970/367959 (executing program) 2022/03/08 22:23:35 fetching corpus: 3650, signal 288144/369988 (executing program) 2022/03/08 22:23:35 fetching corpus: 3700, signal 290093/372643 (executing program) 2022/03/08 22:23:35 fetching corpus: 3750, signal 291611/374959 (executing program) 2022/03/08 22:23:36 fetching corpus: 3800, signal 292949/377019 (executing program) 2022/03/08 22:23:36 fetching corpus: 3850, signal 294581/379313 (executing program) 2022/03/08 22:23:36 fetching corpus: 3900, signal 295738/381253 (executing program) 2022/03/08 22:23:36 fetching corpus: 3950, signal 296787/383181 (executing program) 2022/03/08 22:23:36 fetching corpus: 4000, signal 299006/385896 (executing program) 2022/03/08 22:23:36 fetching corpus: 4050, signal 300417/388008 (executing program) 2022/03/08 22:23:36 fetching corpus: 4100, signal 301504/389858 (executing program) 2022/03/08 22:23:36 fetching corpus: 4150, signal 303036/392125 (executing program) 2022/03/08 22:23:37 fetching corpus: 4200, signal 304066/393958 (executing program) 2022/03/08 22:23:37 fetching corpus: 4250, signal 305477/396094 (executing program) 2022/03/08 22:23:37 fetching corpus: 4300, signal 306488/397878 (executing program) 2022/03/08 22:23:37 fetching corpus: 4350, signal 307624/399746 (executing program) 2022/03/08 22:23:37 fetching corpus: 4400, signal 308765/401627 (executing program) 2022/03/08 22:23:37 fetching corpus: 4450, signal 309927/403506 (executing program) 2022/03/08 22:23:37 fetching corpus: 4500, signal 311390/405611 (executing program) 2022/03/08 22:23:37 fetching corpus: 4550, signal 312506/407436 (executing program) 2022/03/08 22:23:38 fetching corpus: 4600, signal 313607/409253 (executing program) 2022/03/08 22:23:38 fetching corpus: 4650, signal 315112/411372 (executing program) 2022/03/08 22:23:38 fetching corpus: 4700, signal 316447/413327 (executing program) 2022/03/08 22:23:38 fetching corpus: 4750, signal 317174/414874 (executing program) 2022/03/08 22:23:38 fetching corpus: 4800, signal 318444/416793 (executing program) 2022/03/08 22:23:38 fetching corpus: 4850, signal 319278/418341 (executing program) 2022/03/08 22:23:38 fetching corpus: 4900, signal 320493/420239 (executing program) 2022/03/08 22:23:38 fetching corpus: 4950, signal 321477/421929 (executing program) 2022/03/08 22:23:39 fetching corpus: 5000, signal 323012/423983 (executing program) 2022/03/08 22:23:39 fetching corpus: 5050, signal 323923/425584 (executing program) 2022/03/08 22:23:39 fetching corpus: 5100, signal 325253/427510 (executing program) 2022/03/08 22:23:39 fetching corpus: 5150, signal 326113/429078 (executing program) 2022/03/08 22:23:39 fetching corpus: 5200, signal 327059/430685 (executing program) 2022/03/08 22:23:39 fetching corpus: 5250, signal 328305/432512 (executing program) 2022/03/08 22:23:39 fetching corpus: 5300, signal 329223/434073 (executing program) 2022/03/08 22:23:39 fetching corpus: 5350, signal 329855/435433 (executing program) 2022/03/08 22:23:40 fetching corpus: 5400, signal 331150/437218 (executing program) 2022/03/08 22:23:40 fetching corpus: 5450, signal 332181/438868 (executing program) 2022/03/08 22:23:40 fetching corpus: 5500, signal 333243/440502 (executing program) 2022/03/08 22:23:40 fetching corpus: 5550, signal 334581/442348 (executing program) 2022/03/08 22:23:40 fetching corpus: 5600, signal 335819/444116 (executing program) 2022/03/08 22:23:40 fetching corpus: 5650, signal 336905/445784 (executing program) 2022/03/08 22:23:40 fetching corpus: 5700, signal 338357/447726 (executing program) 2022/03/08 22:23:40 fetching corpus: 5750, signal 339071/449096 (executing program) 2022/03/08 22:23:40 fetching corpus: 5800, signal 339845/450544 (executing program) 2022/03/08 22:23:41 fetching corpus: 5850, signal 340890/452145 (executing program) 2022/03/08 22:23:41 fetching corpus: 5900, signal 341796/453671 (executing program) 2022/03/08 22:23:41 fetching corpus: 5950, signal 343179/455484 (executing program) 2022/03/08 22:23:41 fetching corpus: 6000, signal 343857/456773 (executing program) 2022/03/08 22:23:41 fetching corpus: 6050, signal 345433/458677 (executing program) 2022/03/08 22:23:41 fetching corpus: 6100, signal 346296/460112 (executing program) 2022/03/08 22:23:41 fetching corpus: 6150, signal 347090/461572 (executing program) 2022/03/08 22:23:41 fetching corpus: 6200, signal 348161/463184 (executing program) 2022/03/08 22:23:41 fetching corpus: 6250, signal 349222/464761 (executing program) 2022/03/08 22:23:42 fetching corpus: 6300, signal 349966/466119 (executing program) 2022/03/08 22:23:42 fetching corpus: 6350, signal 350841/467530 (executing program) 2022/03/08 22:23:42 fetching corpus: 6400, signal 354281/470543 (executing program) 2022/03/08 22:23:42 fetching corpus: 6450, signal 355190/471972 (executing program) 2022/03/08 22:23:42 fetching corpus: 6500, signal 356352/473608 (executing program) 2022/03/08 22:23:42 fetching corpus: 6550, signal 357336/475074 (executing program) 2022/03/08 22:23:42 fetching corpus: 6600, signal 358266/476497 (executing program) 2022/03/08 22:23:42 fetching corpus: 6650, signal 359850/478323 (executing program) 2022/03/08 22:23:43 fetching corpus: 6700, signal 360967/479843 (executing program) 2022/03/08 22:23:43 fetching corpus: 6750, signal 361855/481201 (executing program) 2022/03/08 22:23:43 fetching corpus: 6800, signal 362688/482566 (executing program) 2022/03/08 22:23:43 fetching corpus: 6850, signal 363302/483809 (executing program) 2022/03/08 22:23:43 fetching corpus: 6900, signal 364091/485112 (executing program) 2022/03/08 22:23:43 fetching corpus: 6950, signal 365127/486558 (executing program) 2022/03/08 22:23:43 fetching corpus: 7000, signal 365666/487761 (executing program) 2022/03/08 22:23:43 fetching corpus: 7050, signal 366636/489179 (executing program) 2022/03/08 22:23:43 fetching corpus: 7100, signal 367773/490715 (executing program) 2022/03/08 22:23:43 fetching corpus: 7150, signal 368552/491991 (executing program) 2022/03/08 22:23:44 fetching corpus: 7200, signal 369189/493232 (executing program) 2022/03/08 22:23:44 fetching corpus: 7250, signal 370167/494620 (executing program) 2022/03/08 22:23:44 fetching corpus: 7300, signal 370804/495837 (executing program) 2022/03/08 22:23:44 fetching corpus: 7350, signal 371690/497133 (executing program) 2022/03/08 22:23:45 fetching corpus: 7400, signal 372382/498357 (executing program) 2022/03/08 22:23:45 fetching corpus: 7450, signal 373152/499607 (executing program) 2022/03/08 22:23:45 fetching corpus: 7500, signal 374496/501157 (executing program) 2022/03/08 22:23:45 fetching corpus: 7550, signal 375218/502328 (executing program) 2022/03/08 22:23:45 fetching corpus: 7600, signal 375679/503396 (executing program) 2022/03/08 22:23:45 fetching corpus: 7650, signal 377021/504930 (executing program) 2022/03/08 22:23:45 fetching corpus: 7700, signal 377646/506076 (executing program) 2022/03/08 22:23:45 fetching corpus: 7750, signal 378591/507417 (executing program) 2022/03/08 22:23:46 fetching corpus: 7800, signal 379388/508647 (executing program) 2022/03/08 22:23:46 fetching corpus: 7850, signal 380546/510038 (executing program) 2022/03/08 22:23:46 fetching corpus: 7900, signal 381151/511184 (executing program) 2022/03/08 22:23:46 fetching corpus: 7950, signal 382050/512409 (executing program) 2022/03/08 22:23:46 fetching corpus: 8000, signal 382636/513501 (executing program) [ 71.134867][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.141261][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/08 22:23:46 fetching corpus: 8050, signal 383161/514604 (executing program) 2022/03/08 22:23:46 fetching corpus: 8100, signal 383962/515826 (executing program) 2022/03/08 22:23:46 fetching corpus: 8150, signal 384577/516944 (executing program) 2022/03/08 22:23:46 fetching corpus: 8200, signal 385470/518207 (executing program) 2022/03/08 22:23:47 fetching corpus: 8250, signal 386054/519331 (executing program) 2022/03/08 22:23:47 fetching corpus: 8300, signal 386693/520485 (executing program) 2022/03/08 22:23:47 fetching corpus: 8350, signal 387282/521550 (executing program) 2022/03/08 22:23:47 fetching corpus: 8400, signal 387860/522638 (executing program) 2022/03/08 22:23:47 fetching corpus: 8450, signal 388385/523691 (executing program) 2022/03/08 22:23:47 fetching corpus: 8500, signal 389251/524864 (executing program) 2022/03/08 22:23:47 fetching corpus: 8550, signal 389985/526037 (executing program) 2022/03/08 22:23:48 fetching corpus: 8600, signal 390848/527237 (executing program) 2022/03/08 22:23:48 fetching corpus: 8650, signal 391568/528386 (executing program) 2022/03/08 22:23:48 fetching corpus: 8700, signal 392504/529582 (executing program) 2022/03/08 22:23:48 fetching corpus: 8750, signal 394161/531098 (executing program) 2022/03/08 22:23:48 fetching corpus: 8800, signal 394743/532200 (executing program) 2022/03/08 22:23:48 fetching corpus: 8850, signal 395502/533326 (executing program) 2022/03/08 22:23:48 fetching corpus: 8900, signal 396214/534410 (executing program) 2022/03/08 22:23:48 fetching corpus: 8950, signal 396854/535471 (executing program) 2022/03/08 22:23:49 fetching corpus: 9000, signal 397592/536591 (executing program) 2022/03/08 22:23:49 fetching corpus: 9050, signal 398303/537709 (executing program) 2022/03/08 22:23:49 fetching corpus: 9100, signal 398880/538772 (executing program) 2022/03/08 22:23:49 fetching corpus: 9150, signal 399291/539694 (executing program) 2022/03/08 22:23:49 fetching corpus: 9200, signal 400172/540814 (executing program) 2022/03/08 22:23:49 fetching corpus: 9250, signal 400903/541876 (executing program) 2022/03/08 22:23:49 fetching corpus: 9300, signal 401778/542991 (executing program) 2022/03/08 22:23:50 fetching corpus: 9350, signal 402387/543984 (executing program) 2022/03/08 22:23:50 fetching corpus: 9400, signal 402736/544879 (executing program) 2022/03/08 22:23:50 fetching corpus: 9450, signal 403304/545912 (executing program) 2022/03/08 22:23:50 fetching corpus: 9500, signal 404113/546970 (executing program) 2022/03/08 22:23:50 fetching corpus: 9550, signal 404662/547933 (executing program) 2022/03/08 22:23:50 fetching corpus: 9600, signal 405433/549008 (executing program) 2022/03/08 22:23:50 fetching corpus: 9650, signal 405964/550000 (executing program) 2022/03/08 22:23:50 fetching corpus: 9700, signal 406429/550933 (executing program) 2022/03/08 22:23:51 fetching corpus: 9750, signal 407034/551905 (executing program) 2022/03/08 22:23:51 fetching corpus: 9800, signal 407785/552929 (executing program) 2022/03/08 22:23:51 fetching corpus: 9850, signal 408401/553938 (executing program) 2022/03/08 22:23:51 fetching corpus: 9900, signal 409138/554976 (executing program) 2022/03/08 22:23:51 fetching corpus: 9950, signal 409656/555882 (executing program) 2022/03/08 22:23:51 fetching corpus: 10000, signal 410329/556833 (executing program) 2022/03/08 22:23:51 fetching corpus: 10050, signal 410883/557741 (executing program) [ 76.267396][ T1135] cfg80211: failed to load regulatory.db 2022/03/08 22:23:51 fetching corpus: 10100, signal 411393/558645 (executing program) 2022/03/08 22:23:51 fetching corpus: 10150, signal 411892/559576 (executing program) 2022/03/08 22:23:52 fetching corpus: 10200, signal 412611/560588 (executing program) 2022/03/08 22:23:52 fetching corpus: 10250, signal 413222/561573 (executing program) 2022/03/08 22:23:52 fetching corpus: 10300, signal 413814/562517 (executing program) 2022/03/08 22:23:52 fetching corpus: 10350, signal 414889/563598 (executing program) 2022/03/08 22:23:52 fetching corpus: 10400, signal 415334/564461 (executing program) 2022/03/08 22:23:52 fetching corpus: 10450, signal 416255/565490 (executing program) 2022/03/08 22:23:52 fetching corpus: 10500, signal 416783/566386 (executing program) 2022/03/08 22:23:52 fetching corpus: 10550, signal 417396/567313 (executing program) 2022/03/08 22:23:53 fetching corpus: 10600, signal 418191/568292 (executing program) 2022/03/08 22:23:53 fetching corpus: 10650, signal 418773/569186 (executing program) 2022/03/08 22:23:53 fetching corpus: 10700, signal 419425/570113 (executing program) 2022/03/08 22:23:53 fetching corpus: 10750, signal 420123/571041 (executing program) 2022/03/08 22:23:53 fetching corpus: 10800, signal 420462/571914 (executing program) 2022/03/08 22:23:53 fetching corpus: 10850, signal 421089/572782 (executing program) 2022/03/08 22:23:53 fetching corpus: 10900, signal 421782/573691 (executing program) 2022/03/08 22:23:53 fetching corpus: 10950, signal 422312/574557 (executing program) 2022/03/08 22:23:54 fetching corpus: 11000, signal 422937/575473 (executing program) 2022/03/08 22:23:54 fetching corpus: 11050, signal 423555/576390 (executing program) 2022/03/08 22:23:54 fetching corpus: 11100, signal 424048/577221 (executing program) 2022/03/08 22:23:54 fetching corpus: 11150, signal 424643/578111 (executing program) 2022/03/08 22:23:54 fetching corpus: 11200, signal 425268/578964 (executing program) 2022/03/08 22:23:54 fetching corpus: 11250, signal 426267/579938 (executing program) 2022/03/08 22:23:54 fetching corpus: 11300, signal 426994/580866 (executing program) 2022/03/08 22:23:54 fetching corpus: 11350, signal 427714/581725 (executing program) 2022/03/08 22:23:54 fetching corpus: 11400, signal 428329/582609 (executing program) 2022/03/08 22:23:55 fetching corpus: 11450, signal 428790/583425 (executing program) 2022/03/08 22:23:55 fetching corpus: 11500, signal 429315/584251 (executing program) 2022/03/08 22:23:55 fetching corpus: 11550, signal 429971/585160 (executing program) 2022/03/08 22:23:55 fetching corpus: 11600, signal 430593/585967 (executing program) 2022/03/08 22:23:55 fetching corpus: 11650, signal 431133/586749 (executing program) 2022/03/08 22:23:55 fetching corpus: 11700, signal 431655/587592 (executing program) 2022/03/08 22:23:55 fetching corpus: 11750, signal 432331/588484 (executing program) 2022/03/08 22:23:55 fetching corpus: 11800, signal 432759/589245 (executing program) 2022/03/08 22:23:55 fetching corpus: 11850, signal 433402/590046 (executing program) 2022/03/08 22:23:56 fetching corpus: 11900, signal 434481/590988 (executing program) 2022/03/08 22:23:56 fetching corpus: 11950, signal 435254/591861 (executing program) 2022/03/08 22:23:56 fetching corpus: 12000, signal 435689/592595 (executing program) 2022/03/08 22:23:56 fetching corpus: 12050, signal 436431/593420 (executing program) 2022/03/08 22:23:56 fetching corpus: 12100, signal 436962/594173 (executing program) 2022/03/08 22:23:56 fetching corpus: 12150, signal 437499/594945 (executing program) 2022/03/08 22:23:56 fetching corpus: 12200, signal 438431/595781 (executing program) 2022/03/08 22:23:57 fetching corpus: 12250, signal 438982/596595 (executing program) 2022/03/08 22:23:57 fetching corpus: 12300, signal 439524/597385 (executing program) 2022/03/08 22:23:57 fetching corpus: 12350, signal 439986/598168 (executing program) 2022/03/08 22:23:57 fetching corpus: 12400, signal 440700/598976 (executing program) 2022/03/08 22:23:58 fetching corpus: 12450, signal 441285/599718 (executing program) 2022/03/08 22:23:58 fetching corpus: 12500, signal 441603/600447 (executing program) 2022/03/08 22:23:58 fetching corpus: 12550, signal 441993/601172 (executing program) 2022/03/08 22:23:58 fetching corpus: 12600, signal 442318/601892 (executing program) 2022/03/08 22:23:58 fetching corpus: 12650, signal 443068/602695 (executing program) 2022/03/08 22:23:58 fetching corpus: 12700, signal 443939/603506 (executing program) 2022/03/08 22:23:58 fetching corpus: 12750, signal 444353/604230 (executing program) 2022/03/08 22:23:58 fetching corpus: 12800, signal 445340/605081 (executing program) 2022/03/08 22:23:59 fetching corpus: 12850, signal 445894/605786 (executing program) 2022/03/08 22:23:59 fetching corpus: 12900, signal 446808/606627 (executing program) 2022/03/08 22:23:59 fetching corpus: 12950, signal 447491/607341 (executing program) 2022/03/08 22:23:59 fetching corpus: 13000, signal 447885/608058 (executing program) 2022/03/08 22:23:59 fetching corpus: 13050, signal 448353/608784 (executing program) 2022/03/08 22:23:59 fetching corpus: 13100, signal 448898/609480 (executing program) 2022/03/08 22:23:59 fetching corpus: 13150, signal 449308/610172 (executing program) 2022/03/08 22:24:00 fetching corpus: 13200, signal 449633/610805 (executing program) 2022/03/08 22:24:00 fetching corpus: 13250, signal 450048/611495 (executing program) 2022/03/08 22:24:00 fetching corpus: 13300, signal 450805/612248 (executing program) 2022/03/08 22:24:00 fetching corpus: 13350, signal 451384/612992 (executing program) 2022/03/08 22:24:00 fetching corpus: 13400, signal 451905/613670 (executing program) 2022/03/08 22:24:00 fetching corpus: 13450, signal 452479/614384 (executing program) 2022/03/08 22:24:00 fetching corpus: 13500, signal 452882/615049 (executing program) 2022/03/08 22:24:00 fetching corpus: 13550, signal 453421/615699 (executing program) 2022/03/08 22:24:00 fetching corpus: 13600, signal 455167/616586 (executing program) 2022/03/08 22:24:01 fetching corpus: 13650, signal 455624/617239 (executing program) 2022/03/08 22:24:01 fetching corpus: 13700, signal 455968/617884 (executing program) 2022/03/08 22:24:01 fetching corpus: 13750, signal 456388/618549 (executing program) 2022/03/08 22:24:01 fetching corpus: 13800, signal 456724/619199 (executing program) 2022/03/08 22:24:01 fetching corpus: 13850, signal 457046/619872 (executing program) 2022/03/08 22:24:01 fetching corpus: 13900, signal 457550/620562 (executing program) 2022/03/08 22:24:01 fetching corpus: 13950, signal 458025/621240 (executing program) 2022/03/08 22:24:01 fetching corpus: 14000, signal 458572/621890 (executing program) 2022/03/08 22:24:01 fetching corpus: 14050, signal 458970/622522 (executing program) 2022/03/08 22:24:02 fetching corpus: 14100, signal 459585/623158 (executing program) 2022/03/08 22:24:02 fetching corpus: 14150, signal 459982/623780 (executing program) 2022/03/08 22:24:02 fetching corpus: 14200, signal 460378/624383 (executing program) 2022/03/08 22:24:02 fetching corpus: 14250, signal 460750/625005 (executing program) 2022/03/08 22:24:02 fetching corpus: 14300, signal 461228/625619 (executing program) 2022/03/08 22:24:02 fetching corpus: 14350, signal 461563/626233 (executing program) 2022/03/08 22:24:03 fetching corpus: 14400, signal 462105/626845 (executing program) 2022/03/08 22:24:03 fetching corpus: 14450, signal 462411/627430 (executing program) 2022/03/08 22:24:03 fetching corpus: 14500, signal 463030/628048 (executing program) 2022/03/08 22:24:03 fetching corpus: 14550, signal 463755/628711 (executing program) 2022/03/08 22:24:03 fetching corpus: 14600, signal 464269/629319 (executing program) 2022/03/08 22:24:03 fetching corpus: 14650, signal 465206/629955 (executing program) 2022/03/08 22:24:03 fetching corpus: 14700, signal 465911/630550 (executing program) 2022/03/08 22:24:03 fetching corpus: 14750, signal 466372/631159 (executing program) 2022/03/08 22:24:04 fetching corpus: 14800, signal 467377/631808 (executing program) 2022/03/08 22:24:04 fetching corpus: 14850, signal 470842/632622 (executing program) 2022/03/08 22:24:04 fetching corpus: 14900, signal 471294/633221 (executing program) 2022/03/08 22:24:04 fetching corpus: 14950, signal 471839/633807 (executing program) 2022/03/08 22:24:04 fetching corpus: 15000, signal 472273/634347 (executing program) 2022/03/08 22:24:04 fetching corpus: 15050, signal 472746/634915 (executing program) 2022/03/08 22:24:04 fetching corpus: 15100, signal 473120/635524 (executing program) 2022/03/08 22:24:04 fetching corpus: 15150, signal 473618/636120 (executing program) 2022/03/08 22:24:05 fetching corpus: 15200, signal 474062/636688 (executing program) 2022/03/08 22:24:05 fetching corpus: 15250, signal 474389/637227 (executing program) 2022/03/08 22:24:05 fetching corpus: 15300, signal 474669/637783 (executing program) 2022/03/08 22:24:05 fetching corpus: 15350, signal 475199/638323 (executing program) 2022/03/08 22:24:05 fetching corpus: 15400, signal 475563/638866 (executing program) 2022/03/08 22:24:05 fetching corpus: 15450, signal 475981/639426 (executing program) 2022/03/08 22:24:05 fetching corpus: 15500, signal 476481/639988 (executing program) 2022/03/08 22:24:05 fetching corpus: 15550, signal 477018/640547 (executing program) 2022/03/08 22:24:05 fetching corpus: 15600, signal 477413/641077 (executing program) 2022/03/08 22:24:05 fetching corpus: 15650, signal 477739/641613 (executing program) 2022/03/08 22:24:06 fetching corpus: 15700, signal 478306/642149 (executing program) 2022/03/08 22:24:06 fetching corpus: 15750, signal 478719/642676 (executing program) 2022/03/08 22:24:06 fetching corpus: 15799, signal 479253/643219 (executing program) 2022/03/08 22:24:06 fetching corpus: 15849, signal 479758/643775 (executing program) 2022/03/08 22:24:06 fetching corpus: 15899, signal 480261/644304 (executing program) 2022/03/08 22:24:06 fetching corpus: 15949, signal 480932/644848 (executing program) 2022/03/08 22:24:06 fetching corpus: 15999, signal 482421/645348 (executing program) 2022/03/08 22:24:06 fetching corpus: 16049, signal 482996/645848 (executing program) 2022/03/08 22:24:07 fetching corpus: 16099, signal 483844/646405 (executing program) 2022/03/08 22:24:07 fetching corpus: 16149, signal 484404/646539 (executing program) 2022/03/08 22:24:07 fetching corpus: 16199, signal 484716/646541 (executing program) 2022/03/08 22:24:07 fetching corpus: 16249, signal 485095/646541 (executing program) 2022/03/08 22:24:07 fetching corpus: 16299, signal 485579/646543 (executing program) 2022/03/08 22:24:07 fetching corpus: 16349, signal 485987/646543 (executing program) 2022/03/08 22:24:07 fetching corpus: 16399, signal 486469/646543 (executing program) 2022/03/08 22:24:07 fetching corpus: 16449, signal 486751/646543 (executing program) 2022/03/08 22:24:07 fetching corpus: 16499, signal 487312/646543 (executing program) 2022/03/08 22:24:07 fetching corpus: 16549, signal 487626/646545 (executing program) 2022/03/08 22:24:08 fetching corpus: 16599, signal 487979/646545 (executing program) 2022/03/08 22:24:08 fetching corpus: 16649, signal 488344/646548 (executing program) 2022/03/08 22:24:08 fetching corpus: 16699, signal 488722/646548 (executing program) 2022/03/08 22:24:08 fetching corpus: 16749, signal 489027/646548 (executing program) 2022/03/08 22:24:08 fetching corpus: 16799, signal 489415/646548 (executing program) 2022/03/08 22:24:08 fetching corpus: 16849, signal 489884/646548 (executing program) 2022/03/08 22:24:08 fetching corpus: 16899, signal 490537/646548 (executing program) 2022/03/08 22:24:08 fetching corpus: 16949, signal 490821/646548 (executing program) 2022/03/08 22:24:08 fetching corpus: 16999, signal 491185/646548 (executing program) 2022/03/08 22:24:09 fetching corpus: 17049, signal 491585/646548 (executing program) 2022/03/08 22:24:09 fetching corpus: 17099, signal 492057/646548 (executing program) 2022/03/08 22:24:09 fetching corpus: 17149, signal 492730/646548 (executing program) 2022/03/08 22:24:09 fetching corpus: 17199, signal 493076/646548 (executing program) 2022/03/08 22:24:09 fetching corpus: 17249, signal 493436/646548 (executing program) 2022/03/08 22:24:09 fetching corpus: 17299, signal 493973/646548 (executing program) 2022/03/08 22:24:09 fetching corpus: 17349, signal 494443/646548 (executing program) 2022/03/08 22:24:09 fetching corpus: 17399, signal 494782/646551 (executing program) 2022/03/08 22:24:10 fetching corpus: 17449, signal 495216/646551 (executing program) 2022/03/08 22:24:10 fetching corpus: 17499, signal 495709/646553 (executing program) 2022/03/08 22:24:10 fetching corpus: 17549, signal 496082/646553 (executing program) 2022/03/08 22:24:10 fetching corpus: 17599, signal 496512/646553 (executing program) 2022/03/08 22:24:10 fetching corpus: 17649, signal 496926/646553 (executing program) 2022/03/08 22:24:10 fetching corpus: 17699, signal 497287/646553 (executing program) 2022/03/08 22:24:10 fetching corpus: 17749, signal 497631/646553 (executing program) 2022/03/08 22:24:10 fetching corpus: 17799, signal 498086/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 17849, signal 498382/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 17899, signal 498906/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 17949, signal 499374/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 17999, signal 499789/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 18049, signal 500124/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 18099, signal 500637/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 18149, signal 501025/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 18199, signal 501417/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 18249, signal 501813/646553 (executing program) 2022/03/08 22:24:11 fetching corpus: 18299, signal 502139/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18349, signal 502436/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18399, signal 502928/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18449, signal 503441/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18499, signal 503764/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18549, signal 504427/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18599, signal 504767/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18649, signal 505155/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18699, signal 505646/646553 (executing program) 2022/03/08 22:24:12 fetching corpus: 18749, signal 506015/646553 (executing program) 2022/03/08 22:24:13 fetching corpus: 18799, signal 506453/646553 (executing program) 2022/03/08 22:24:13 fetching corpus: 18849, signal 506836/646553 (executing program) 2022/03/08 22:24:13 fetching corpus: 18899, signal 507212/646553 (executing program) 2022/03/08 22:24:13 fetching corpus: 18949, signal 507583/646553 (executing program) 2022/03/08 22:24:13 fetching corpus: 18999, signal 507966/646553 (executing program) 2022/03/08 22:24:13 fetching corpus: 19049, signal 508348/646553 (executing program) 2022/03/08 22:24:13 fetching corpus: 19099, signal 508853/646553 (executing program) 2022/03/08 22:24:13 fetching corpus: 19149, signal 509167/646553 (executing program) 2022/03/08 22:24:14 fetching corpus: 19199, signal 509814/646553 (executing program) 2022/03/08 22:24:14 fetching corpus: 19249, signal 510130/646555 (executing program) 2022/03/08 22:24:14 fetching corpus: 19299, signal 510425/646556 (executing program) 2022/03/08 22:24:14 fetching corpus: 19349, signal 510853/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19399, signal 511194/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19449, signal 511562/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19499, signal 511926/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19549, signal 512289/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19599, signal 512596/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19649, signal 512836/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19699, signal 513235/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19749, signal 513541/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19799, signal 514002/646556 (executing program) 2022/03/08 22:24:15 fetching corpus: 19849, signal 514296/646556 (executing program) 2022/03/08 22:24:16 fetching corpus: 19899, signal 514612/646556 (executing program) 2022/03/08 22:24:16 fetching corpus: 19949, signal 514976/646556 (executing program) 2022/03/08 22:24:16 fetching corpus: 19999, signal 515700/646558 (executing program) 2022/03/08 22:24:16 fetching corpus: 20049, signal 515960/646558 (executing program) 2022/03/08 22:24:16 fetching corpus: 20099, signal 516456/646558 (executing program) 2022/03/08 22:24:16 fetching corpus: 20149, signal 516709/646558 (executing program) 2022/03/08 22:24:16 fetching corpus: 20199, signal 517380/646558 (executing program) 2022/03/08 22:24:16 fetching corpus: 20249, signal 517647/646558 (executing program) 2022/03/08 22:24:17 fetching corpus: 20299, signal 518005/646558 (executing program) 2022/03/08 22:24:17 fetching corpus: 20349, signal 518295/646558 (executing program) 2022/03/08 22:24:17 fetching corpus: 20399, signal 518655/646558 (executing program) 2022/03/08 22:24:17 fetching corpus: 20449, signal 518958/646558 (executing program) 2022/03/08 22:24:17 fetching corpus: 20499, signal 519194/646558 (executing program) 2022/03/08 22:24:17 fetching corpus: 20549, signal 519564/646558 (executing program) 2022/03/08 22:24:17 fetching corpus: 20599, signal 520025/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 20649, signal 520288/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 20699, signal 520686/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 20749, signal 521163/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 20799, signal 521521/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 20849, signal 521836/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 20899, signal 522065/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 20949, signal 522538/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 20999, signal 523043/646558 (executing program) 2022/03/08 22:24:18 fetching corpus: 21049, signal 523431/646558 (executing program) 2022/03/08 22:24:19 fetching corpus: 21099, signal 523784/646558 (executing program) 2022/03/08 22:24:19 fetching corpus: 21149, signal 524073/646558 (executing program) 2022/03/08 22:24:19 fetching corpus: 21199, signal 524385/646558 (executing program) 2022/03/08 22:24:19 fetching corpus: 21249, signal 525221/646558 (executing program) 2022/03/08 22:24:19 fetching corpus: 21299, signal 525527/646558 (executing program) 2022/03/08 22:24:19 fetching corpus: 21349, signal 525929/646558 (executing program) 2022/03/08 22:24:19 fetching corpus: 21399, signal 526255/646558 (executing program) 2022/03/08 22:24:19 fetching corpus: 21449, signal 526511/646569 (executing program) 2022/03/08 22:24:19 fetching corpus: 21499, signal 526779/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21549, signal 527168/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21599, signal 527419/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21649, signal 527715/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21699, signal 528010/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21749, signal 528319/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21799, signal 528674/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21849, signal 528931/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21899, signal 529277/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21949, signal 529587/646569 (executing program) 2022/03/08 22:24:20 fetching corpus: 21999, signal 529918/646571 (executing program) 2022/03/08 22:24:21 fetching corpus: 22049, signal 530189/646571 (executing program) 2022/03/08 22:24:21 fetching corpus: 22099, signal 530491/646571 (executing program) 2022/03/08 22:24:21 fetching corpus: 22149, signal 530910/646571 (executing program) 2022/03/08 22:24:21 fetching corpus: 22199, signal 531182/646571 (executing program) 2022/03/08 22:24:22 fetching corpus: 22249, signal 531510/646571 (executing program) 2022/03/08 22:24:22 fetching corpus: 22299, signal 531759/646571 (executing program) 2022/03/08 22:24:22 fetching corpus: 22349, signal 532247/646571 (executing program) 2022/03/08 22:24:22 fetching corpus: 22399, signal 532661/646571 (executing program) 2022/03/08 22:24:22 fetching corpus: 22449, signal 533046/646571 (executing program) 2022/03/08 22:24:22 fetching corpus: 22499, signal 533419/646571 (executing program) 2022/03/08 22:24:22 fetching corpus: 22549, signal 533709/646571 (executing program) 2022/03/08 22:24:23 fetching corpus: 22599, signal 534026/646571 (executing program) 2022/03/08 22:24:23 fetching corpus: 22649, signal 534480/646571 (executing program) 2022/03/08 22:24:23 fetching corpus: 22699, signal 534831/646571 (executing program) 2022/03/08 22:24:23 fetching corpus: 22749, signal 535260/646571 (executing program) 2022/03/08 22:24:23 fetching corpus: 22799, signal 535565/646571 (executing program) 2022/03/08 22:24:23 fetching corpus: 22849, signal 535947/646571 (executing program) 2022/03/08 22:24:23 fetching corpus: 22899, signal 536316/646571 (executing program) 2022/03/08 22:24:23 fetching corpus: 22949, signal 536623/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 22999, signal 536956/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 23049, signal 537246/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 23099, signal 537552/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 23149, signal 537889/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 23199, signal 538306/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 23249, signal 540220/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 23299, signal 540567/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 23349, signal 540812/646571 (executing program) 2022/03/08 22:24:24 fetching corpus: 23399, signal 541092/646571 (executing program) 2022/03/08 22:24:25 fetching corpus: 23449, signal 541361/646571 (executing program) 2022/03/08 22:24:25 fetching corpus: 23499, signal 541633/646571 (executing program) 2022/03/08 22:24:25 fetching corpus: 23549, signal 542086/646571 (executing program) 2022/03/08 22:24:25 fetching corpus: 23599, signal 542430/646571 (executing program) 2022/03/08 22:24:25 fetching corpus: 23649, signal 542719/646571 (executing program) 2022/03/08 22:24:25 fetching corpus: 23699, signal 543181/646571 (executing program) 2022/03/08 22:24:25 fetching corpus: 23749, signal 543498/646571 (executing program) 2022/03/08 22:24:25 fetching corpus: 23799, signal 543969/646571 (executing program) 2022/03/08 22:24:26 fetching corpus: 23849, signal 544335/646571 (executing program) 2022/03/08 22:24:26 fetching corpus: 23899, signal 544728/646573 (executing program) 2022/03/08 22:24:26 fetching corpus: 23949, signal 545120/646573 (executing program) 2022/03/08 22:24:26 fetching corpus: 23999, signal 545528/646573 (executing program) 2022/03/08 22:24:26 fetching corpus: 24049, signal 545817/646573 (executing program) 2022/03/08 22:24:26 fetching corpus: 24099, signal 546099/646573 (executing program) 2022/03/08 22:24:26 fetching corpus: 24149, signal 546394/646573 (executing program) 2022/03/08 22:24:26 fetching corpus: 24199, signal 546698/646573 (executing program) 2022/03/08 22:24:26 fetching corpus: 24249, signal 546923/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24299, signal 547223/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24349, signal 547537/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24399, signal 547859/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24449, signal 548254/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24499, signal 548474/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24549, signal 548878/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24599, signal 549156/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24649, signal 549398/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24699, signal 549719/646573 (executing program) 2022/03/08 22:24:27 fetching corpus: 24749, signal 550113/646573 (executing program) 2022/03/08 22:24:28 fetching corpus: 24799, signal 550483/646573 (executing program) 2022/03/08 22:24:28 fetching corpus: 24849, signal 550775/646598 (executing program) 2022/03/08 22:24:28 fetching corpus: 24899, signal 551141/646598 (executing program) 2022/03/08 22:24:28 fetching corpus: 24949, signal 551501/646598 (executing program) 2022/03/08 22:24:28 fetching corpus: 24999, signal 551889/646598 (executing program) 2022/03/08 22:24:28 fetching corpus: 25049, signal 552125/646598 (executing program) 2022/03/08 22:24:28 fetching corpus: 25099, signal 552479/646598 (executing program) 2022/03/08 22:24:29 fetching corpus: 25149, signal 552751/646598 (executing program) 2022/03/08 22:24:29 fetching corpus: 25199, signal 552977/646598 (executing program) 2022/03/08 22:24:29 fetching corpus: 25249, signal 553177/646598 (executing program) 2022/03/08 22:24:29 fetching corpus: 25299, signal 553414/646598 (executing program) 2022/03/08 22:24:29 fetching corpus: 25349, signal 553754/646598 (executing program) 2022/03/08 22:24:29 fetching corpus: 25399, signal 554089/646598 (executing program) 2022/03/08 22:24:29 fetching corpus: 25449, signal 554404/646598 (executing program) 2022/03/08 22:24:29 fetching corpus: 25499, signal 554735/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25549, signal 555217/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25599, signal 555422/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25649, signal 555658/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25699, signal 555939/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25749, signal 556271/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25799, signal 556527/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25849, signal 556796/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25899, signal 557051/646598 (executing program) 2022/03/08 22:24:30 fetching corpus: 25949, signal 557838/646598 (executing program) 2022/03/08 22:24:31 fetching corpus: 25999, signal 558014/646598 (executing program) 2022/03/08 22:24:31 fetching corpus: 26049, signal 558282/646598 (executing program) 2022/03/08 22:24:31 fetching corpus: 26099, signal 558560/646598 (executing program) 2022/03/08 22:24:31 fetching corpus: 26149, signal 558919/646598 (executing program) 2022/03/08 22:24:31 fetching corpus: 26199, signal 559224/646598 (executing program) 2022/03/08 22:24:31 fetching corpus: 26249, signal 559433/646598 (executing program) 2022/03/08 22:24:31 fetching corpus: 26299, signal 559841/646600 (executing program) 2022/03/08 22:24:31 fetching corpus: 26349, signal 560126/646600 (executing program) 2022/03/08 22:24:31 fetching corpus: 26399, signal 560424/646600 (executing program) 2022/03/08 22:24:32 fetching corpus: 26449, signal 560619/646600 (executing program) 2022/03/08 22:24:32 fetching corpus: 26499, signal 560947/646600 (executing program) 2022/03/08 22:24:32 fetching corpus: 26549, signal 561227/646600 (executing program) 2022/03/08 22:24:32 fetching corpus: 26599, signal 561464/646600 (executing program) 2022/03/08 22:24:32 fetching corpus: 26649, signal 561706/646600 (executing program) 2022/03/08 22:24:32 fetching corpus: 26699, signal 562080/646600 (executing program) 2022/03/08 22:24:32 fetching corpus: 26749, signal 562400/646600 (executing program) 2022/03/08 22:24:32 fetching corpus: 26799, signal 562709/646600 (executing program) 2022/03/08 22:24:33 fetching corpus: 26849, signal 562935/646600 (executing program) 2022/03/08 22:24:33 fetching corpus: 26899, signal 563532/646600 (executing program) 2022/03/08 22:24:33 fetching corpus: 26949, signal 563775/646600 (executing program) 2022/03/08 22:24:33 fetching corpus: 26999, signal 564078/646600 (executing program) 2022/03/08 22:24:33 fetching corpus: 27049, signal 564357/646600 (executing program) 2022/03/08 22:24:33 fetching corpus: 27099, signal 564556/646600 (executing program) 2022/03/08 22:24:33 fetching corpus: 27149, signal 564813/646600 (executing program) 2022/03/08 22:24:34 fetching corpus: 27199, signal 565088/646600 (executing program) 2022/03/08 22:24:34 fetching corpus: 27249, signal 565322/646600 (executing program) 2022/03/08 22:24:34 fetching corpus: 27299, signal 565634/646600 (executing program) 2022/03/08 22:24:34 fetching corpus: 27349, signal 565943/646600 (executing program) 2022/03/08 22:24:34 fetching corpus: 27399, signal 566253/646600 (executing program) 2022/03/08 22:24:34 fetching corpus: 27449, signal 566550/646600 (executing program) 2022/03/08 22:24:34 fetching corpus: 27499, signal 566710/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27549, signal 566935/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27599, signal 567306/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27649, signal 567659/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27699, signal 567871/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27749, signal 568143/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27799, signal 568383/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27849, signal 568640/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27899, signal 568999/646600 (executing program) 2022/03/08 22:24:35 fetching corpus: 27949, signal 569348/646600 (executing program) 2022/03/08 22:24:36 fetching corpus: 27999, signal 569561/646600 (executing program) 2022/03/08 22:24:36 fetching corpus: 28049, signal 569788/646600 (executing program) 2022/03/08 22:24:36 fetching corpus: 28099, signal 570100/646600 (executing program) 2022/03/08 22:24:36 fetching corpus: 28149, signal 570684/646600 (executing program) 2022/03/08 22:24:36 fetching corpus: 28199, signal 570947/646600 (executing program) 2022/03/08 22:24:36 fetching corpus: 28249, signal 571293/646600 (executing program) 2022/03/08 22:24:36 fetching corpus: 28299, signal 571498/646600 (executing program) 2022/03/08 22:24:37 fetching corpus: 28349, signal 571808/646600 (executing program) 2022/03/08 22:24:37 fetching corpus: 28399, signal 572013/646601 (executing program) 2022/03/08 22:24:37 fetching corpus: 28449, signal 572235/646602 (executing program) 2022/03/08 22:24:37 fetching corpus: 28499, signal 572530/646602 (executing program) 2022/03/08 22:24:37 fetching corpus: 28549, signal 572750/646602 (executing program) 2022/03/08 22:24:37 fetching corpus: 28599, signal 573001/646602 (executing program) 2022/03/08 22:24:37 fetching corpus: 28649, signal 573235/646602 (executing program) 2022/03/08 22:24:37 fetching corpus: 28699, signal 573502/646602 (executing program) 2022/03/08 22:24:38 fetching corpus: 28749, signal 573889/646602 (executing program) 2022/03/08 22:24:38 fetching corpus: 28799, signal 574943/646602 (executing program) 2022/03/08 22:24:38 fetching corpus: 28849, signal 575219/646602 (executing program) 2022/03/08 22:24:38 fetching corpus: 28899, signal 575486/646602 (executing program) 2022/03/08 22:24:38 fetching corpus: 28949, signal 575692/646602 (executing program) 2022/03/08 22:24:38 fetching corpus: 28999, signal 576044/646602 (executing program) 2022/03/08 22:24:38 fetching corpus: 29049, signal 576266/646602 (executing program) 2022/03/08 22:24:38 fetching corpus: 29099, signal 576829/646602 (executing program) 2022/03/08 22:24:39 fetching corpus: 29149, signal 577053/646602 (executing program) 2022/03/08 22:24:39 fetching corpus: 29199, signal 577285/646602 (executing program) 2022/03/08 22:24:39 fetching corpus: 29249, signal 577539/646602 (executing program) 2022/03/08 22:24:39 fetching corpus: 29299, signal 577734/646602 (executing program) 2022/03/08 22:24:39 fetching corpus: 29349, signal 577992/646602 (executing program) 2022/03/08 22:24:39 fetching corpus: 29399, signal 578337/646602 (executing program) 2022/03/08 22:24:39 fetching corpus: 29449, signal 578594/646602 (executing program) 2022/03/08 22:24:39 fetching corpus: 29499, signal 578893/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29549, signal 579109/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29599, signal 579488/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29649, signal 579711/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29699, signal 579898/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29749, signal 580140/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29799, signal 580337/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29849, signal 580601/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29899, signal 580821/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29949, signal 581042/646602 (executing program) 2022/03/08 22:24:40 fetching corpus: 29999, signal 581221/646602 (executing program) 2022/03/08 22:24:41 fetching corpus: 30049, signal 581388/646604 (executing program) 2022/03/08 22:24:41 fetching corpus: 30099, signal 581687/646604 (executing program) 2022/03/08 22:24:41 fetching corpus: 30149, signal 581917/646604 (executing program) 2022/03/08 22:24:41 fetching corpus: 30199, signal 582289/646604 (executing program) 2022/03/08 22:24:41 fetching corpus: 30249, signal 582511/646604 (executing program) 2022/03/08 22:24:41 fetching corpus: 30299, signal 582775/646604 (executing program) 2022/03/08 22:24:41 fetching corpus: 30349, signal 582941/646604 (executing program) 2022/03/08 22:24:41 fetching corpus: 30399, signal 583166/646604 (executing program) 2022/03/08 22:24:42 fetching corpus: 30449, signal 583411/646604 (executing program) 2022/03/08 22:24:42 fetching corpus: 30499, signal 583660/646605 (executing program) 2022/03/08 22:24:42 fetching corpus: 30549, signal 583904/646605 (executing program) 2022/03/08 22:24:42 fetching corpus: 30599, signal 584125/646605 (executing program) 2022/03/08 22:24:42 fetching corpus: 30649, signal 584374/646605 (executing program) 2022/03/08 22:24:42 fetching corpus: 30699, signal 584603/646605 (executing program) 2022/03/08 22:24:42 fetching corpus: 30749, signal 584866/646605 (executing program) 2022/03/08 22:24:42 fetching corpus: 30799, signal 585085/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 30849, signal 585292/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 30899, signal 585527/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 30949, signal 585716/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 30999, signal 586019/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 31049, signal 586268/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 31099, signal 586516/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 31149, signal 586738/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 31199, signal 586921/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 31249, signal 587254/646605 (executing program) 2022/03/08 22:24:43 fetching corpus: 31299, signal 587476/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31349, signal 587724/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31399, signal 587992/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31449, signal 588372/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31499, signal 588576/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31549, signal 588890/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31599, signal 589142/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31649, signal 589323/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31699, signal 589568/646605 (executing program) 2022/03/08 22:24:44 fetching corpus: 31749, signal 589765/646605 (executing program) 2022/03/08 22:24:45 fetching corpus: 31799, signal 590072/646605 (executing program) 2022/03/08 22:24:45 fetching corpus: 31849, signal 590286/646605 (executing program) 2022/03/08 22:24:45 fetching corpus: 31899, signal 590513/646605 (executing program) 2022/03/08 22:24:45 fetching corpus: 31949, signal 590750/646605 (executing program) 2022/03/08 22:24:45 fetching corpus: 31999, signal 590969/646615 (executing program) 2022/03/08 22:24:45 fetching corpus: 32049, signal 591275/646615 (executing program) 2022/03/08 22:24:45 fetching corpus: 32099, signal 591664/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32149, signal 592108/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32199, signal 592315/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32249, signal 592610/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32299, signal 592790/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32349, signal 592964/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32399, signal 593325/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32449, signal 593677/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32499, signal 593879/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32549, signal 594197/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32599, signal 594445/646615 (executing program) 2022/03/08 22:24:46 fetching corpus: 32649, signal 594622/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 32699, signal 594816/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 32749, signal 595034/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 32799, signal 595353/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 32849, signal 595561/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 32899, signal 595769/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 32949, signal 595984/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 32999, signal 596271/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 33049, signal 596600/646615 (executing program) 2022/03/08 22:24:47 fetching corpus: 33099, signal 596887/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33149, signal 597130/646615 (executing program) [ 132.573997][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.580369][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/08 22:24:48 fetching corpus: 33199, signal 597371/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33249, signal 598155/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33299, signal 598431/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33349, signal 598663/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33399, signal 598862/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33449, signal 599146/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33499, signal 599386/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33549, signal 599574/646615 (executing program) 2022/03/08 22:24:48 fetching corpus: 33599, signal 599842/646615 (executing program) 2022/03/08 22:24:49 fetching corpus: 33649, signal 600065/646615 (executing program) 2022/03/08 22:24:49 fetching corpus: 33699, signal 600285/646615 (executing program) 2022/03/08 22:24:49 fetching corpus: 33749, signal 600464/646615 (executing program) 2022/03/08 22:24:49 fetching corpus: 33799, signal 600720/646615 (executing program) 2022/03/08 22:24:49 fetching corpus: 33849, signal 600922/646615 (executing program) 2022/03/08 22:24:49 fetching corpus: 33899, signal 601131/646615 (executing program) 2022/03/08 22:24:49 fetching corpus: 33949, signal 601382/646615 (executing program) 2022/03/08 22:24:49 fetching corpus: 33999, signal 601655/646615 (executing program) 2022/03/08 22:24:50 fetching corpus: 34049, signal 601880/646615 (executing program) 2022/03/08 22:24:50 fetching corpus: 34099, signal 602131/646615 (executing program) 2022/03/08 22:24:50 fetching corpus: 34149, signal 602310/646615 (executing program) 2022/03/08 22:24:50 fetching corpus: 34199, signal 602553/646615 (executing program) 2022/03/08 22:24:50 fetching corpus: 34249, signal 602821/646615 (executing program) 2022/03/08 22:24:50 fetching corpus: 34299, signal 603100/646615 (executing program) 2022/03/08 22:24:50 fetching corpus: 34349, signal 603683/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34399, signal 603882/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34449, signal 604188/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34499, signal 604457/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34549, signal 604673/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34599, signal 604927/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34649, signal 605112/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34699, signal 605297/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34749, signal 605507/646615 (executing program) 2022/03/08 22:24:51 fetching corpus: 34799, signal 605732/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 34849, signal 606008/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 34899, signal 606203/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 34949, signal 606419/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 34999, signal 606561/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 35049, signal 606850/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 35099, signal 606993/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 35149, signal 607213/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 35199, signal 607405/646615 (executing program) 2022/03/08 22:24:52 fetching corpus: 35249, signal 607758/646615 (executing program) 2022/03/08 22:24:53 fetching corpus: 35299, signal 607933/646615 (executing program) 2022/03/08 22:24:53 fetching corpus: 35349, signal 608114/646615 (executing program) 2022/03/08 22:24:53 fetching corpus: 35399, signal 608374/646615 (executing program) 2022/03/08 22:24:53 fetching corpus: 35449, signal 608538/646615 (executing program) 2022/03/08 22:24:53 fetching corpus: 35499, signal 608971/646615 (executing program) 2022/03/08 22:24:53 fetching corpus: 35549, signal 609260/646615 (executing program) 2022/03/08 22:24:53 fetching corpus: 35599, signal 609518/646615 (executing program) 2022/03/08 22:24:54 fetching corpus: 35649, signal 609817/646615 (executing program) 2022/03/08 22:24:54 fetching corpus: 35699, signal 609979/646615 (executing program) 2022/03/08 22:24:54 fetching corpus: 35749, signal 610148/646615 (executing program) 2022/03/08 22:24:54 fetching corpus: 35799, signal 610334/646615 (executing program) 2022/03/08 22:24:54 fetching corpus: 35849, signal 610580/646615 (executing program) 2022/03/08 22:24:54 fetching corpus: 35899, signal 610831/646615 (executing program) 2022/03/08 22:24:54 fetching corpus: 35949, signal 611004/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 35999, signal 611261/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36049, signal 611503/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36099, signal 611658/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36149, signal 611827/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36199, signal 612003/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36249, signal 612231/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36299, signal 612433/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36349, signal 612712/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36399, signal 612883/646615 (executing program) 2022/03/08 22:24:55 fetching corpus: 36449, signal 613140/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36499, signal 613347/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36549, signal 613596/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36599, signal 613852/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36649, signal 614040/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36699, signal 614201/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36749, signal 614417/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36799, signal 614561/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36849, signal 614796/646615 (executing program) 2022/03/08 22:24:56 fetching corpus: 36899, signal 615001/646615 (executing program) 2022/03/08 22:24:57 fetching corpus: 36949, signal 615228/646615 (executing program) 2022/03/08 22:24:57 fetching corpus: 36999, signal 615415/646615 (executing program) 2022/03/08 22:24:57 fetching corpus: 37049, signal 615585/646615 (executing program) 2022/03/08 22:24:57 fetching corpus: 37099, signal 615754/646615 (executing program) 2022/03/08 22:24:57 fetching corpus: 37149, signal 615938/646615 (executing program) 2022/03/08 22:24:57 fetching corpus: 37199, signal 616156/646615 (executing program) 2022/03/08 22:24:57 fetching corpus: 37249, signal 616338/646615 (executing program) 2022/03/08 22:24:57 fetching corpus: 37299, signal 616632/646615 (executing program) 2022/03/08 22:24:58 fetching corpus: 37349, signal 616872/646615 (executing program) 2022/03/08 22:24:58 fetching corpus: 37399, signal 617040/646615 (executing program) 2022/03/08 22:24:58 fetching corpus: 37449, signal 617195/646615 (executing program) 2022/03/08 22:24:58 fetching corpus: 37499, signal 617532/646615 (executing program) 2022/03/08 22:24:58 fetching corpus: 37549, signal 617703/646615 (executing program) 2022/03/08 22:24:58 fetching corpus: 37599, signal 617963/646615 (executing program) 2022/03/08 22:24:58 fetching corpus: 37649, signal 618376/646615 (executing program) 2022/03/08 22:24:58 fetching corpus: 37699, signal 618711/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 37749, signal 618873/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 37799, signal 619090/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 37849, signal 619310/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 37899, signal 619501/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 37949, signal 619689/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 37999, signal 619892/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 38049, signal 620138/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 38099, signal 620305/646615 (executing program) 2022/03/08 22:24:59 fetching corpus: 38149, signal 620500/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38199, signal 620679/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38249, signal 620892/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38299, signal 621172/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38349, signal 621360/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38399, signal 621669/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38449, signal 621933/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38499, signal 622134/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38549, signal 622299/646615 (executing program) 2022/03/08 22:25:00 fetching corpus: 38599, signal 622465/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 38649, signal 622665/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 38699, signal 622959/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 38749, signal 623144/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 38799, signal 623344/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 38849, signal 623639/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 38899, signal 623870/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 38949, signal 624102/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 38999, signal 624271/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 39049, signal 624464/646615 (executing program) 2022/03/08 22:25:01 fetching corpus: 39099, signal 624694/646615 (executing program) 2022/03/08 22:25:02 fetching corpus: 39149, signal 624926/646615 (executing program) 2022/03/08 22:25:02 fetching corpus: 39199, signal 625097/646615 (executing program) 2022/03/08 22:25:02 fetching corpus: 39249, signal 625413/646615 (executing program) 2022/03/08 22:25:02 fetching corpus: 39299, signal 625565/646615 (executing program) 2022/03/08 22:25:02 fetching corpus: 39349, signal 625766/646615 (executing program) 2022/03/08 22:25:02 fetching corpus: 39399, signal 625953/646615 (executing program) 2022/03/08 22:25:03 fetching corpus: 39449, signal 626160/646615 (executing program) 2022/03/08 22:25:03 fetching corpus: 39499, signal 626393/646615 (executing program) 2022/03/08 22:25:03 fetching corpus: 39549, signal 626571/646615 (executing program) 2022/03/08 22:25:03 fetching corpus: 39599, signal 626800/646615 (executing program) 2022/03/08 22:25:03 fetching corpus: 39649, signal 627066/646615 (executing program) 2022/03/08 22:25:03 fetching corpus: 39699, signal 627223/646615 (executing program) 2022/03/08 22:25:03 fetching corpus: 39749, signal 627465/646615 (executing program) 2022/03/08 22:25:04 fetching corpus: 39799, signal 627708/646615 (executing program) 2022/03/08 22:25:04 fetching corpus: 39849, signal 627907/646615 (executing program) 2022/03/08 22:25:04 fetching corpus: 39899, signal 628094/646615 (executing program) 2022/03/08 22:25:04 fetching corpus: 39949, signal 628243/646615 (executing program) 2022/03/08 22:25:04 fetching corpus: 39999, signal 628436/646615 (executing program) 2022/03/08 22:25:04 fetching corpus: 40049, signal 628654/646615 (executing program) 2022/03/08 22:25:04 fetching corpus: 40099, signal 628836/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40149, signal 629039/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40199, signal 629241/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40249, signal 629441/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40299, signal 629593/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40349, signal 629763/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40399, signal 629991/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40449, signal 630253/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40499, signal 630406/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40549, signal 630635/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40598, signal 630765/646615 (executing program) 2022/03/08 22:25:05 fetching corpus: 40598, signal 630765/646615 (executing program) 2022/03/08 22:25:08 starting 6 fuzzer processes 22:25:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8001, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f00000001c0)=0xffffffff00000000, 0x12) recvfrom(0xffffffffffffffff, &(0x7f0000000180)=""/156, 0x9c, 0x2002, &(0x7f0000000300)=@ethernet={0x1, @dev}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x60) write$P9_RREADLINK(r2, &(0x7f00000000c0)=ANY=[], 0x16) open$dir(&(0x7f0000000280)='./bus\x00', 0x40200, 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000000a) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) r3 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) syncfs(r3) close_range(0xffffffffffffffff, r3, 0x2) 22:25:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000840)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170b000000000000000000000000240003"], 0x54}}, 0x0) 22:25:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newqdisc={0x11, 0x30, 0x1}, 0x24}}, 0x0) 22:25:08 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:25:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newqdisc={0x10, 0xe80}, 0x24}}, 0x0) 22:25:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 152.895436][ T26] audit: type=1400 audit(1646778308.311:84): avc: denied { execmem } for pid=3624 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 153.094021][ T26] audit: type=1400 audit(1646778308.511:85): avc: denied { mounton } for pid=3631 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 153.152684][ T26] audit: type=1400 audit(1646778308.531:86): avc: denied { mount } for pid=3631 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 153.182661][ T26] audit: type=1400 audit(1646778308.531:87): avc: denied { create } for pid=3631 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 153.202814][ T26] audit: type=1400 audit(1646778308.531:88): avc: denied { read write } for pid=3631 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 153.226570][ T26] audit: type=1400 audit(1646778308.531:89): avc: denied { open } for pid=3631 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 154.182652][ T26] audit: type=1400 audit(1646778309.591:90): avc: denied { ioctl } for pid=3632 comm="syz-executor.1" path="socket:[27895]" dev="sockfs" ino=27895 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 154.215121][ T3645] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 154.220430][ T3646] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 154.223354][ T3645] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 154.230666][ T3647] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 154.237294][ T3645] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 154.244441][ T3647] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 154.251163][ T3645] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 154.258722][ T3648] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 154.273412][ T3646] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 154.285388][ T3647] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 154.285394][ T3652] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 154.286385][ T3652] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 154.294453][ T3647] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 154.300710][ T3652] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 154.309109][ T3647] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 154.316440][ T3652] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 154.321393][ T3647] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 154.328884][ T3652] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 154.335242][ T3647] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 154.342863][ T3652] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 154.349193][ T3647] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 154.356457][ T3652] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 154.363107][ T3647] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 154.369707][ T3652] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 154.376907][ T3647] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 154.397839][ T26] audit: type=1400 audit(1646778309.801:91): avc: denied { read } for pid=3633 comm="syz-executor.2" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 154.420041][ T3653] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 154.420690][ T3647] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 154.434466][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 154.434673][ T3647] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 154.441736][ T3652] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 154.450059][ T46] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 154.462804][ T3644] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 154.470091][ T3644] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 154.479651][ T46] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 154.479763][ T3646] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 154.495371][ T3644] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 154.526120][ T26] audit: type=1400 audit(1646778309.801:92): avc: denied { open } for pid=3633 comm="syz-executor.2" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 154.554225][ T26] audit: type=1400 audit(1646778309.801:93): avc: denied { mounton } for pid=3633 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 154.917508][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 154.947460][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 154.999266][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 155.056495][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 155.087633][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 155.119975][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 155.251364][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.259738][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.271264][ T3634] device bridge_slave_0 entered promiscuous mode [ 155.316237][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.324017][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.331809][ T3634] device bridge_slave_1 entered promiscuous mode [ 155.346314][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.353573][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.361269][ T3633] device bridge_slave_0 entered promiscuous mode [ 155.373390][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.380438][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.389331][ T3636] device bridge_slave_0 entered promiscuous mode [ 155.416170][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.423499][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.431264][ T3631] device bridge_slave_0 entered promiscuous mode [ 155.439391][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.446593][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.455008][ T3633] device bridge_slave_1 entered promiscuous mode [ 155.474383][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.481445][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.493730][ T3636] device bridge_slave_1 entered promiscuous mode [ 155.500546][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.507738][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.516151][ T3632] device bridge_slave_0 entered promiscuous mode [ 155.531385][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.538974][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.547559][ T3631] device bridge_slave_1 entered promiscuous mode [ 155.581634][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.588763][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.596952][ T3632] device bridge_slave_1 entered promiscuous mode [ 155.607240][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.619586][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.652225][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.690141][ T3634] team0: Port device team_slave_0 added [ 155.704038][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.711091][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.723290][ T3635] device bridge_slave_0 entered promiscuous mode [ 155.731399][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.743337][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.762493][ T3634] team0: Port device team_slave_1 added [ 155.770446][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.780395][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.790954][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.799493][ T3635] device bridge_slave_1 entered promiscuous mode [ 155.817149][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.831544][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.852223][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.891645][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.927566][ T3633] team0: Port device team_slave_0 added [ 155.950433][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.957503][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.984303][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.998758][ T3631] team0: Port device team_slave_0 added [ 156.007326][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.019864][ T3636] team0: Port device team_slave_0 added [ 156.027945][ T3633] team0: Port device team_slave_1 added [ 156.042027][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.049356][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.075545][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.088604][ T3631] team0: Port device team_slave_1 added [ 156.096425][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.107688][ T3636] team0: Port device team_slave_1 added [ 156.123351][ T3632] team0: Port device team_slave_0 added [ 156.131730][ T3632] team0: Port device team_slave_1 added [ 156.217854][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.225058][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.251606][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.265366][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.272311][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.298666][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.323040][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.329993][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.356355][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.367961][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.375258][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.401497][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.416177][ T3635] team0: Port device team_slave_0 added [ 156.426455][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 156.438752][ T3634] device hsr_slave_0 entered promiscuous mode [ 156.445628][ T3634] device hsr_slave_1 entered promiscuous mode [ 156.464344][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.471320][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.501693][ T1135] Bluetooth: hci3: command 0x0409 tx timeout [ 156.502771][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 156.508122][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.525371][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.532318][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.558877][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.572290][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.579472][ T1135] Bluetooth: hci4: command 0x0409 tx timeout [ 156.580127][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.611861][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 156.613843][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.618414][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 156.637476][ T3635] team0: Port device team_slave_1 added [ 156.661822][ T3633] device hsr_slave_0 entered promiscuous mode [ 156.668812][ T3633] device hsr_slave_1 entered promiscuous mode [ 156.677328][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.685472][ T3633] Cannot create hsr debugfs directory [ 156.691267][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.698635][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.724975][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.797175][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.804297][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.830488][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.874631][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.881595][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.907852][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.938303][ T3632] device hsr_slave_0 entered promiscuous mode [ 156.945117][ T3632] device hsr_slave_1 entered promiscuous mode [ 156.951577][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.959525][ T3632] Cannot create hsr debugfs directory [ 156.968896][ T3636] device hsr_slave_0 entered promiscuous mode [ 156.975769][ T3636] device hsr_slave_1 entered promiscuous mode [ 156.982315][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.992677][ T3636] Cannot create hsr debugfs directory [ 157.008755][ T3631] device hsr_slave_0 entered promiscuous mode [ 157.015571][ T3631] device hsr_slave_1 entered promiscuous mode [ 157.022128][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.030236][ T3631] Cannot create hsr debugfs directory [ 157.149297][ T3635] device hsr_slave_0 entered promiscuous mode [ 157.156209][ T3635] device hsr_slave_1 entered promiscuous mode [ 157.163636][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.171201][ T3635] Cannot create hsr debugfs directory [ 157.428657][ T3634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 157.442032][ T3634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 157.454734][ T3634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 157.483472][ T3634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 157.563349][ T3633] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 157.572263][ T3633] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 157.592766][ T3633] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 157.607546][ T3633] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.664889][ T3632] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 157.674558][ T3632] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 157.699328][ T3632] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 157.710315][ T3632] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.747470][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.798172][ T3636] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.810379][ T3636] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.825276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.834795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.847021][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.864685][ T3636] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.877644][ T3636] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.943984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.954267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.963771][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.971044][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.979371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.988930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.997663][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.004895][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.012489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.048399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.060150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.069296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.081514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.090011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.099012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.117709][ T3634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.130503][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.143840][ T3631] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.154938][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.183171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.190946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.199949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.209473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.218903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.245197][ T3631] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.265841][ T3631] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.284054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.306368][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.318949][ T3631] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.357040][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.364335][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.372097][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.382857][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.390694][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.416813][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.427114][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.435072][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.444741][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.453730][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.460820][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.471043][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.479586][ T3635] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.492095][ T3635] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.493370][ T3680] Bluetooth: hci0: command 0x041b tx timeout [ 158.509392][ T3635] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.524089][ T3635] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.544391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.552248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.561719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.570388][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.573340][ T3680] Bluetooth: hci2: command 0x041b tx timeout [ 158.577526][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.591845][ T3680] Bluetooth: hci3: command 0x041b tx timeout [ 158.598820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.608217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.630598][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.641599][ T26] audit: type=1400 audit(1646778314.051:94): avc: denied { module_request } for pid=3634 comm="syz-executor.5" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 158.647539][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.673693][ T3681] Bluetooth: hci5: command 0x041b tx timeout [ 158.681707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.691265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.700000][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.707119][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.715581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.731789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.741958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.746573][ T26] audit: type=1400 audit(1646778314.161:95): avc: denied { sys_module } for pid=3634 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 158.763228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.787949][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.795082][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.802734][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 158.808829][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 158.816854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.825451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.847961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.863955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.876871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.885576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.898995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.931168][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.947170][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.965652][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.973136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.981658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.993454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.001356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.034305][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.050574][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.060340][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.079704][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.088369][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.097157][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.105804][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.112925][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.163585][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.172114][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.189060][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.197008][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.213799][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.222180][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.230962][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.239428][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.248292][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.257632][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.264755][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.272300][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.281134][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.290229][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.299265][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.319212][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.340691][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.379330][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.389007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.406144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.421111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.438429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.472401][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.488701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.503331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.511917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.521874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.530709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.539837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.548379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.557839][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.581376][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.590849][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.600889][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.607988][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.617191][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.626068][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.635380][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.642441][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.651166][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.711868][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.740916][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.749614][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.759394][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.769429][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.777396][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.810659][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.832325][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.841925][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.860252][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.869111][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.877810][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.886683][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.895262][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.904612][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.929324][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.946214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.956054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.965342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.975236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.984541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.992981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.037703][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.050279][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.059459][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.074361][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.081889][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.090469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.098562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.125200][ T3634] device veth0_vlan entered promiscuous mode [ 160.135369][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.144058][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.152287][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.160776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.168655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.178185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.186722][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.193859][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.203567][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.211303][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.219195][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.230803][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.245062][ T3633] device veth0_vlan entered promiscuous mode [ 160.256404][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.279850][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.290362][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.307919][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.315084][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.328720][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.339658][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.355779][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.366503][ T3634] device veth1_vlan entered promiscuous mode [ 160.408352][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.418413][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.437080][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.450708][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.468231][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.501331][ T3633] device veth1_vlan entered promiscuous mode [ 160.520105][ T3635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.531666][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.550123][ T3632] device veth0_vlan entered promiscuous mode [ 160.556963][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.565361][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.573455][ T3683] Bluetooth: hci0: command 0x040f tx timeout [ 160.582923][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.591585][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.601035][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.611356][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.619751][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.628597][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.642811][ T3634] device veth0_macvtap entered promiscuous mode [ 160.663748][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 160.673369][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.673875][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 160.683528][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.710144][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.718996][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.742033][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 160.743549][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.757439][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.775195][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.791869][ T3634] device veth1_macvtap entered promiscuous mode [ 160.802058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.811293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.820070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.829700][ T3632] device veth1_vlan entered promiscuous mode [ 160.837377][ T3683] Bluetooth: hci1: command 0x040f tx timeout [ 160.878846][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.893018][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 160.899019][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.910048][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.928088][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.943659][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.957505][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.981868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.991545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.001348][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.010175][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.020286][ T3633] device veth0_macvtap entered promiscuous mode [ 161.034908][ T3632] device veth0_macvtap entered promiscuous mode [ 161.057654][ T3632] device veth1_macvtap entered promiscuous mode [ 161.068122][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.090246][ T3633] device veth1_macvtap entered promiscuous mode [ 161.114038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.123895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.152752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.161845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.176281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.185737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.194912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.205093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.230281][ T3634] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.239884][ T3634] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.249048][ T3634] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.258783][ T3634] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.279780][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.291036][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.306971][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.329434][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.353328][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.370223][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.394529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.413834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.438602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.447478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.457368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.466477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.477941][ T3631] device veth0_vlan entered promiscuous mode [ 161.506785][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.518219][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.529720][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.541588][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.554869][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.566669][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.577783][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.588749][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.600523][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.622084][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.632721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.640904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.648977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.658033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.667392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.676492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.691257][ T3631] device veth1_vlan entered promiscuous mode [ 161.704311][ T3633] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.714774][ T3633] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.724920][ T3633] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.733834][ T3633] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.753905][ T3632] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.763007][ T3632] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.771718][ T3632] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.781596][ T3632] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.850870][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.860289][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.868918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.879647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.888476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.897274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.906274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.915145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.942863][ T3631] device veth0_macvtap entered promiscuous mode [ 161.957884][ T3631] device veth1_macvtap entered promiscuous mode [ 161.971477][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.980169][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.990593][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.998955][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.043602][ T3636] device veth0_vlan entered promiscuous mode [ 162.056815][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.065232][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.108116][ T3635] device veth0_vlan entered promiscuous mode [ 162.133018][ T3636] device veth1_vlan entered promiscuous mode [ 162.139780][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.155063][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.163762][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.191797][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.203978][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.214203][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.225053][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.234906][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.245634][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.257770][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.272743][ T3635] device veth1_vlan entered promiscuous mode [ 162.280294][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.288680][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.296925][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.305907][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.362423][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.378139][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.388194][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.398761][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.408633][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.420571][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.434840][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.457972][ T1084] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.471307][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.472697][ T1084] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.490963][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.500036][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.524868][ T3631] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.525145][ T1084] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.546409][ T1084] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.553913][ T3631] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.562988][ T3631] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.572354][ T3631] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.594258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.602273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.611738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.623628][ T3636] device veth0_macvtap entered promiscuous mode [ 162.645523][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.654391][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.663307][ T1135] Bluetooth: hci0: command 0x0419 tx timeout [ 162.663554][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.692565][ T3636] device veth1_macvtap entered promiscuous mode [ 162.701274][ T1041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.714025][ T3635] device veth0_macvtap entered promiscuous mode [ 162.714295][ T1041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.732820][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.740992][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.750057][ T1135] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.759254][ T1135] Bluetooth: hci2: command 0x0419 tx timeout [ 162.766447][ T1135] Bluetooth: hci3: command 0x0419 tx timeout [ 162.771477][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.788490][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.790133][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.801176][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.821833][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.833182][ T1135] Bluetooth: hci5: command 0x0419 tx timeout [ 162.839644][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.851908][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.862962][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.873199][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.883918][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.896581][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.903007][ T1135] Bluetooth: hci1: command 0x0419 tx timeout [ 162.906862][ T3635] device veth1_macvtap entered promiscuous mode [ 162.945551][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.953887][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.961755][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.970836][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.981229][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 162.982961][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.999429][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.009682][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.023115][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.033092][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.044215][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.055203][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.065971][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.077052][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.100394][ T26] audit: type=1400 audit(1646778318.511:96): avc: denied { mounton } for pid=3634 comm="syz-executor.5" path="/dev/binderfs" dev="devtmpfs" ino=2315 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 163.137803][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.140434][ T26] audit: type=1400 audit(1646778318.511:97): avc: denied { mount } for pid=3634 comm="syz-executor.5" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 163.148374][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.148390][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.148408][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.148418][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.148432][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.148442][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.148457][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.148467][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.148482][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.150593][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.277683][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.286743][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.295949][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.304955][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.317891][ T3636] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.327579][ T3636] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.336667][ T3636] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.345999][ T3636] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.367681][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.377325][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.377776][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:25:18 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 163.406309][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.423801][ T26] audit: type=1400 audit(1646778318.821:98): avc: denied { read write } for pid=3634 comm="syz-executor.5" name="loop5" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.440844][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.492645][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.502066][ T26] audit: type=1400 audit(1646778318.821:99): avc: denied { open } for pid=3634 comm="syz-executor.5" path="/dev/loop5" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.520706][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.549931][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.555298][ T26] audit: type=1400 audit(1646778318.821:100): avc: denied { ioctl } for pid=3634 comm="syz-executor.5" path="/dev/loop5" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.561395][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.592063][ T26] audit: type=1400 audit(1646778318.841:101): avc: denied { create } for pid=3738 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 163.598116][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.617816][ T26] audit: type=1400 audit(1646778318.841:102): avc: denied { write } for pid=3738 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 163.642329][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.660501][ T26] audit: type=1400 audit(1646778319.011:103): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 163.667112][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.695070][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.716045][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.725147][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.734744][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:25:19 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r0, 0x1, 0x0, 0x0, {0xf}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) [ 163.805712][ T3635] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.819425][ T3635] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.829047][ T3635] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.843358][ T3635] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.869507][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.918072][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:25:19 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r0, 0x1, 0x0, 0x0, {0xf}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) [ 163.982657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.996584][ T1007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:25:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 164.063927][ T1007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.087799][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.177855][ T1007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.197278][ T1041] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:25:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000020c0)={'team0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@private1={0xfc, 0x1, '\x00', 0x1}, r1}, 0x14) [ 164.210362][ T26] audit: type=1400 audit(1646778319.621:104): avc: denied { create } for pid=3751 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.218548][ T1007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.236943][ T1041] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.288705][ T26] audit: type=1400 audit(1646778319.621:105): avc: denied { setopt } for pid=3751 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.326534][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:25:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), r0) [ 164.343663][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.415861][ T1041] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.461363][ T1041] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.511369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.523537][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.558768][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.588993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.600290][ T3760] loop0: detected capacity change from 0 to 64 [ 164.610307][ T1084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.619914][ T1084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.638700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.660408][ T26] audit: type=1400 audit(1646778320.071:106): avc: denied { mounton } for pid=3759 comm="syz-executor.0" path="/root/syzkaller-testdir3827715162/syzkaller.pIYamc/0/file0" dev="sda1" ino=1159 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 164.787079][ T3763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3712 sclass=netlink_route_socket pid=3763 comm=syz-executor.3 [ 164.813193][ T26] audit: type=1400 audit(1646778320.071:107): avc: denied { mount } for pid=3759 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 164.842985][ T26] audit: type=1400 audit(1646778320.221:108): avc: denied { create } for pid=3762 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 164.882786][ T26] audit: type=1400 audit(1646778320.241:109): avc: denied { ioctl } for pid=3762 comm="syz-executor.4" path="socket:[31664]" dev="sockfs" ino=31664 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 22:25:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f00000001c0)) 22:25:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000100)="b2fec17a2a3351616646676a8de3da2ae523248530abd71a86deb44d0c149e010b9d81120a30b47a5447dfcd882b1e2d69ada6b821b3fc1d8722cf1f2039074fa2a13e8e3601818b0206367bb8e4de4318713c2b4220b5e8d3cd410edf6d62b8e58e6fb54edadeab61171d2c10bec1f27a0f794e9e384f66e30db4425351364edbb3edae560557ea2dcc7b60d2907f13b173780280da99ce", 0x98, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c) 22:25:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f00000001c0)) 22:25:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:25:20 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:25:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, 0x7}, 0x1c) 22:25:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x40}}], 0x1, 0x0) 22:25:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 165.457035][ T26] audit: type=1400 audit(1646778320.871:110): avc: denied { unmount } for pid=3631 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 22:25:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @ipv4={'\x00', '\xff\xff', @dev}, 0x7800}}) 22:25:20 executing program 5: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000680), 0x0}, 0x20) [ 165.547257][ T26] audit: type=1400 audit(1646778320.891:111): avc: denied { write } for pid=3773 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:25:21 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, r0, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 22:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x6cb, 0x0, &(0x7f00000001c0)) 22:25:21 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x10}]}]}, 0x20}}, 0x0) [ 165.645524][ T26] audit: type=1400 audit(1646778320.891:112): avc: denied { connect } for pid=3773 comm="syz-executor.4" lport=49390 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:25:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="63409f20dafb", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f0ff", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x3}}}}}}, 0x0) 22:25:21 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:25:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) [ 165.769748][ T3791] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=3791 comm=syz-executor.4 22:25:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) 22:25:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000480)=@pptp={0xa, 0x2, {0x0, @empty=0xf7ffff7f}}, 0x80, 0x0}, 0x0) 22:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x260, 0x190, 0x260, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'veth1_to_bond\x00', 'caif0\x00'}, 0x0, 0x168, 0x190, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @dev}}}, @common=@frag={{0x30}, {[], 0x7}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 22:25:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x6e21, 0x0, @remote}, 0x1c) 22:25:21 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:25:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 22:25:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x5, 0x0, &(0x7f00000001c0)) 22:25:21 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 166.360466][ T3813] x_tables: duplicate underflow at hook 2 22:25:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x16, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:25:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000001c0)={'macvlan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 22:25:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:25:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 22:25:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x3) 22:25:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'ipvlan0\x00', @ifru_flags}) 22:25:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0xb}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 22:25:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ff030000000000000001000000100002800c000180080001000300000004000180"], 0x28}}, 0x0) 22:25:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x0, 0x0, &(0x7f00000001c0)) 22:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000880)={0x14, r1, 0x21, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 22:25:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 22:25:22 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000020c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@private1, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r5}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev={0xac, 0x14, 0x14, 0x41}, @in6=@local, 0x4e24, 0x2, 0x4e24, 0x3, 0x2, 0x20, 0x80, 0x2c, r4}, {0xfffffffffffffffa, 0x4, 0x7, 0x62829b8, 0x0, 0x4, 0x9, 0xffffffff}, {0x1, 0x5, 0x81, 0x2}, 0x3, 0x6e6bb4, 0x0, 0x0, 0x2, 0x2}, {{@in6=@private1, 0x4d2, 0xff}, 0xa, @in=@private=0xa010100, 0x3507, 0x0, 0x3, 0x3, 0x1, 0x5, 0xfe}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000020c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000020c0)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000100)={@remote, 0x38, r4}) 22:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ff030000000000000001000000100002800c000180080001000300000004000180"], 0x28}}, 0x0) [ 166.683952][ T3836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:25:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000480)=@pptp={0x2, 0x2, {0x0, @empty}}, 0x80, 0x0}, 0x1c) 22:25:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 22:25:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x3) 22:25:22 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000020c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@private1, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r5}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev={0xac, 0x14, 0x14, 0x41}, @in6=@local, 0x4e24, 0x2, 0x4e24, 0x3, 0x2, 0x20, 0x80, 0x2c, r4}, {0xfffffffffffffffa, 0x4, 0x7, 0x62829b8, 0x0, 0x4, 0x9, 0xffffffff}, {0x1, 0x5, 0x81, 0x2}, 0x3, 0x6e6bb4, 0x0, 0x0, 0x2, 0x2}, {{@in6=@private1, 0x4d2, 0xff}, 0xa, @in=@private=0xa010100, 0x3507, 0x0, 0x3, 0x3, 0x1, 0x5, 0xfe}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000020c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000020c0)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000100)={@remote, 0x38, r4}) 22:25:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 22:25:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000480)=@pptp={0x2, 0x2, {0x0, @empty}}, 0x80, 0x0}, 0x1c) 22:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ff030000000000000001000000100002800c000180080001000300000004000180"], 0x28}}, 0x0) 22:25:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000140)={'veth0_to_batadv\x00', @ifru_data=0x0}) 22:25:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x6e21, 0x0, @remote, 0x80000001}, 0x1c) 22:25:22 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r0, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 22:25:22 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000020c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@private1, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r5}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev={0xac, 0x14, 0x14, 0x41}, @in6=@local, 0x4e24, 0x2, 0x4e24, 0x3, 0x2, 0x20, 0x80, 0x2c, r4}, {0xfffffffffffffffa, 0x4, 0x7, 0x62829b8, 0x0, 0x4, 0x9, 0xffffffff}, {0x1, 0x5, 0x81, 0x2}, 0x3, 0x6e6bb4, 0x0, 0x0, 0x2, 0x2}, {{@in6=@private1, 0x4d2, 0xff}, 0xa, @in=@private=0xa010100, 0x3507, 0x0, 0x3, 0x3, 0x1, 0x5, 0xfe}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000020c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000020c0)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000100)={@remote, 0x38, r4}) 22:25:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000480)=@pptp={0x2, 0x2, {0x0, @empty}}, 0x80, 0x0}, 0x1c) 22:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ff030000000000000001000000100002800c000180080001000300000004000180"], 0x28}}, 0x0) 22:25:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x4, 0x8, 0x3}, 0x48) 22:25:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x20000310) 22:25:22 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r0, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 22:25:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000029c0)={&(0x7f0000000480)=@pptp={0x2, 0x2, {0x0, @empty}}, 0x80, 0x0}, 0x1c) 22:25:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x9, 0x7, 0x22, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000680), &(0x7f00000000c0)=@udp6}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x8910, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x29, 0xa9, 0x3, 0x1, 0x1, @remote, @remote, 0x1, 0x62ec6302edaa1827, 0x20, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', r3, 0x20, 0x20, 0x47, 0xfffffffb, {{0x15, 0x4, 0x0, 0x2e, 0x54, 0x64, 0x0, 0x1, 0x4, 0x0, @multicast1, @rand_addr=0x64010100, {[@end, @rr={0x7, 0x1b, 0x8, [@remote, @local, @remote, @dev={0xac, 0x14, 0x14, 0x2d}, @local, @remote]}, @timestamp={0x44, 0x8, 0x82, 0x0, 0x1, [0x7]}, @end, @end, @cipso={0x86, 0x6, 0x3}, @timestamp_prespec={0x44, 0x14, 0xaf, 0x3, 0x5, [{@multicast2, 0x1df}, {@empty, 0x6}]}]}}}}}) 22:25:22 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000020c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@private1, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r5}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev={0xac, 0x14, 0x14, 0x41}, @in6=@local, 0x4e24, 0x2, 0x4e24, 0x3, 0x2, 0x20, 0x80, 0x2c, r4}, {0xfffffffffffffffa, 0x4, 0x7, 0x62829b8, 0x0, 0x4, 0x9, 0xffffffff}, {0x1, 0x5, 0x81, 0x2}, 0x3, 0x6e6bb4, 0x0, 0x0, 0x2, 0x2}, {{@in6=@private1, 0x4d2, 0xff}, 0xa, @in=@private=0xa010100, 0x3507, 0x0, 0x3, 0x3, 0x1, 0x5, 0xfe}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000020c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000020c0)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000100)={@remote, 0x38, r4}) 22:25:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x9, 0xf7cb, 0x22, 0x0, 0x1}, 0x48) 22:25:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:25:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, &(0x7f0000000280)={0x9, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:25:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x3, 0x0, &(0x7f00000001c0)) 22:25:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) 22:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 22:25:22 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000002180)=0xfd, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) socketpair(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50d02591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00", 0x56, 0x0, 0x0, 0x0) 22:25:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x9, 0x7, 0x22, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000680), &(0x7f00000000c0)=@udp6}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x8910, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x29, 0xa9, 0x3, 0x1, 0x1, @remote, @remote, 0x1, 0x62ec6302edaa1827, 0x20, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', r3, 0x20, 0x20, 0x47, 0xfffffffb, {{0x15, 0x4, 0x0, 0x2e, 0x54, 0x64, 0x0, 0x1, 0x4, 0x0, @multicast1, @rand_addr=0x64010100, {[@end, @rr={0x7, 0x1b, 0x8, [@remote, @local, @remote, @dev={0xac, 0x14, 0x14, 0x2d}, @local, @remote]}, @timestamp={0x44, 0x8, 0x82, 0x0, 0x1, [0x7]}, @end, @end, @cipso={0x86, 0x6, 0x3}, @timestamp_prespec={0x44, 0x14, 0xaf, 0x3, 0x5, [{@multicast2, 0x1df}, {@empty, 0x6}]}]}}}}}) 22:25:22 executing program 4: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:25:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8902, &(0x7f0000000080)) 22:25:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000001e000d0f1dfffd946f6105000a0003e8fe020801000108000800080002000000", 0x24}], 0x1}, 0x0) 22:25:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 22:25:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1600bd74, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 167.482830][ T3902] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 22:25:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x9, 0x7, 0x22, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000680), &(0x7f00000000c0)=@udp6}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x8910, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x29, 0xa9, 0x3, 0x1, 0x1, @remote, @remote, 0x1, 0x62ec6302edaa1827, 0x20, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', r3, 0x20, 0x20, 0x47, 0xfffffffb, {{0x15, 0x4, 0x0, 0x2e, 0x54, 0x64, 0x0, 0x1, 0x4, 0x0, @multicast1, @rand_addr=0x64010100, {[@end, @rr={0x7, 0x1b, 0x8, [@remote, @local, @remote, @dev={0xac, 0x14, 0x14, 0x2d}, @local, @remote]}, @timestamp={0x44, 0x8, 0x82, 0x0, 0x1, [0x7]}, @end, @end, @cipso={0x86, 0x6, 0x3}, @timestamp_prespec={0x44, 0x14, 0xaf, 0x3, 0x5, [{@multicast2, 0x1df}, {@empty, 0x6}]}]}}}}}) 22:25:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000001e000d0f1dfffd946f6105000a0003e8fe020801000108000800080002000000", 0x24}], 0x1}, 0x0) 22:25:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}) 22:25:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 22:25:23 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, r0, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 167.769056][ T3918] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=3918 comm=syz-executor.4 22:25:23 executing program 0: r0 = syz_io_uring_setup(0x7e1c, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000100)=r1, 0x1) 22:25:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) 22:25:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}}], 0x1, 0x0) 22:25:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 22:25:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x9, 0x7, 0x22, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000680), &(0x7f00000000c0)=@udp6}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x8910, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x29, 0xa9, 0x3, 0x1, 0x1, @remote, @remote, 0x1, 0x62ec6302edaa1827, 0x20, 0x4}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', r3, 0x20, 0x20, 0x47, 0xfffffffb, {{0x15, 0x4, 0x0, 0x2e, 0x54, 0x64, 0x0, 0x1, 0x4, 0x0, @multicast1, @rand_addr=0x64010100, {[@end, @rr={0x7, 0x1b, 0x8, [@remote, @local, @remote, @dev={0xac, 0x14, 0x14, 0x2d}, @local, @remote]}, @timestamp={0x44, 0x8, 0x82, 0x0, 0x1, [0x7]}, @end, @end, @cipso={0x86, 0x6, 0x3}, @timestamp_prespec={0x44, 0x14, 0xaf, 0x3, 0x5, [{@multicast2, 0x1df}, {@empty, 0x6}]}]}}}}}) 22:25:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000600), 0x0, 0x88940) 22:25:24 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 22:25:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}}], 0x1, 0x0) 22:25:24 executing program 5: syz_io_uring_setup(0x4246, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x2d2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:25:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x16000000, 0x0) 22:25:24 executing program 2: clock_gettime(0x0, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) 22:25:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 168.679250][ T26] kauditd_printk_skb: 17 callbacks suppressed [ 168.679267][ T26] audit: type=1400 audit(1646778324.091:130): avc: denied { read write } for pid=3935 comm="syz-executor.4" name="udmabuf" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:25:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 22:25:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}}], 0x1, 0x0) 22:25:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 22:25:24 executing program 2: clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000940), &(0x7f00000009c0)={0x0, r0+10000000}, 0x0) 22:25:24 executing program 5: r0 = syz_io_uring_setup(0x377e, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 168.829648][ T26] audit: type=1400 audit(1646778324.101:131): avc: denied { append } for pid=2949 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 22:25:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}}], 0x1, 0x0) [ 168.897037][ T3953] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:25:24 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240), 0x0) 22:25:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 168.942031][ T26] audit: type=1400 audit(1646778324.101:132): avc: denied { open } for pid=2949 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 22:25:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000009c0)={0x0, 0x0}) [ 168.983864][ T26] audit: type=1400 audit(1646778324.101:133): avc: denied { getattr } for pid=2949 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 22:25:24 executing program 3: pselect6(0x40, &(0x7f00000008c0), 0x0, 0x0, &(0x7f00000009c0), 0x0) [ 169.011064][ T26] audit: type=1400 audit(1646778324.141:134): avc: denied { open } for pid=3935 comm="syz-executor.4" path="/dev/udmabuf" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 169.078148][ T26] audit: type=1400 audit(1646778324.151:135): avc: denied { sqpoll } for pid=3934 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 22:25:24 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setns(r0, 0x0) 22:25:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:24 executing program 1: r0 = io_uring_setup(0x3fb3, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 22:25:24 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 22:25:24 executing program 3: io_uring_setup(0x26bf, &(0x7f0000000180)={0x0, 0x447b, 0x3d}) [ 169.201356][ T26] audit: type=1400 audit(1646778324.271:136): avc: denied { name_bind } for pid=3946 comm="syz-executor.0" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 169.299247][ T26] audit: type=1400 audit(1646778324.271:137): avc: denied { node_bind } for pid=3946 comm="syz-executor.0" saddr=172.20.20.170 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 22:25:24 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x0, 0x805, &(0x7f00000002c0)) 22:25:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:25:24 executing program 3: syz_clone(0x702201, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:24 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) 22:25:24 executing program 5: r0 = syz_io_uring_setup(0x7e1c, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) [ 169.452153][ T26] audit: type=1400 audit(1646778324.291:138): avc: denied { ioctl } for pid=3950 comm="syz-executor.4" path="mnt:[4026532982]" dev="nsfs" ino=4026532982 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 22:25:24 executing program 2: socket$inet(0x2, 0xa, 0x55ca) 22:25:24 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{0x4, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 22:25:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:24 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 22:25:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x4, 0xa}]}}}}}}}, 0x0) [ 169.585943][ T26] audit: type=1400 audit(1646778324.311:139): avc: denied { name_bind } for pid=3951 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 22:25:25 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{0x4, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 22:25:25 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000b40)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '!Q,((}[-(%}\\:!-*\'^^'}, 0x3e, 0x0) 22:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:25 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) fsync(r0) 22:25:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x7}]}}, &(0x7f0000000500)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:25:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0xffffffff}]}]}}, &(0x7f0000000500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 22:25:25 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000040)="b90703600000f007049e0ff065581fffffe10e003300633a77fbac141441e0002001", 0x0, 0x104, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001540)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r1) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, '\x00', 0x0, r1, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_GET_BTF_INFO(0x22, &(0x7f0000003340)={r1, 0x0, 0x0}, 0x10) 22:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:25 executing program 2: syz_clone(0x9b009400, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x2, &(0x7f00000002c0)=@raw=[@map_idx_val], &(0x7f0000000300)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 169.977960][ T4014] overlayfs: failed to resolve './file0': -2 22:25:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}, 0x0) 22:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x7f) 22:25:25 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_lsm={0x1d, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:25:25 executing program 2: bpf$BPF_LINK_CREATE(0x21, &(0x7f0000002340), 0x10) 22:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 22:25:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x10, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 22:25:25 executing program 2: syz_clone(0x51100000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:25:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r0, 0x20}], 0x1, 0x0) 22:25:26 executing program 3: setrlimit(0x7, &(0x7f0000000580)={0x0, 0xffffffff00000000}) 22:25:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:26 executing program 1: r0 = socket(0x18, 0x1, 0x0) close(r0) r1 = socket(0x800000018, 0x3, 0x0) munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r2 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r2, &(0x7f0000001000/0x2000)=nil, 0x0) socketpair(0x10, 0x8000, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt(r3, 0x3, 0x1000, &(0x7f0000000300)=""/156, &(0x7f00000003c0)=0x9c) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000001700)) bind(r1, &(0x7f0000000040)=@in6={0x18, 0x2, 0x2}, 0xc) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6) setsockopt(0xffffffffffffffff, 0x1000000000029, 0x4, &(0x7f0000000000)="06000000", 0x4) dup2(0xffffffffffffffff, r0) setsockopt$sock_int(r0, 0xffff, 0x1000, &(0x7f0000000000)=0x8, 0x4) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 22:25:26 executing program 2: syz_clone(0x51100000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:26 executing program 3: shmctl$IPC_SET(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) 22:25:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:26 executing program 4: syz_clone(0xc0008000, &(0x7f0000000080), 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 22:25:26 executing program 1: setrlimit(0x7, &(0x7f0000000580)) 22:25:26 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000100)=[0x0, 0x0]) 22:25:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:26 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:27 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fsync(r0) 22:25:27 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:25:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) fchdir(r0) 22:25:27 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 22:25:27 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000880)='./file0\x00', 0x0, 0xffffffffffffffff) 22:25:27 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:27 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8e1a, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:27 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:27 executing program 1: nanosleep(&(0x7f00000007c0)={0x0, 0x10000000}, &(0x7f0000000100)) 22:25:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 22:25:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 22:25:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xa, &(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 22:25:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 22:25:27 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="c92e2743d55ae0bdb27585d20410bce58859e5b3bcee277743005227bf9a9f76745f7706c218a39c1eeb887b6630ce859f9a1b19e692465a283cf1e594882a7fe48919c128c258ff3be6a6003eb191c1cff0a881539112b321d50a", 0x5b}, {&(0x7f0000001140)="e7debb191fbbb8d285abf354272b2ed548ef71a2c788efcc07b69ce2f7de1cfde48667676e5d90f9ed1170c7faaf219236df45b8d5ca0c038ff4d79c0562e54a26ab0919550bc78f08ff", 0x4a}], 0x2) 22:25:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:27 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 22:25:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 22:25:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 22:25:27 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 22:25:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:27 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40049409) 22:25:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 22:25:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) 22:25:27 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:27 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), 0xffffffffffffffff) 22:25:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:27 executing program 4: syz_open_dev$mouse(&(0x7f0000000040), 0x5, 0xae00) 22:25:27 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) [ 172.540278][ T4150] ucma_write: process 70 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 22:25:28 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:28 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x810c5701, &(0x7f0000000040)) 22:25:28 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)={[], [{@fowner_lt}]}) 22:25:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) 22:25:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:28 executing program 3: syz_open_dev$dmmidi(&(0x7f00000000c0), 0x6, 0x201) 22:25:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0x224}, 0x10) 22:25:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 172.756177][ T4166] tmpfs: Unknown parameter 'fowner<00000000000000000000' 22:25:28 executing program 3: syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f00000005c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000cc0)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000000880)="600d23c61ffe1af74cd70d7c3f41aff99011ad8aff", 0x15, 0x1}], 0x0, &(0x7f0000000240)) 22:25:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:28 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={[{'\\]'}, {'/dev/vhost-net\x00'}, {'/dev/vhost-net\x00'}, {'/dev/vhost-net\x00'}], [{@dont_appraise}]}) socket$inet_tcp(0x2, 0x1, 0x0) 22:25:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 22:25:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r2}}, 0x38) [ 172.934181][ T4180] loop3: detected capacity change from 0 to 1 22:25:28 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x1) write$midi(r0, &(0x7f0000000100)="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", 0xffffffe4) 22:25:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x16, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 22:25:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 173.008462][ T4180] FAT-fs (loop3): bogus logical sector size 31757 [ 173.042783][ T4180] FAT-fs (loop3): Can't find a valid FAT filesystem 22:25:28 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 22:25:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="df"], 0x34}}, 0x0) 22:25:28 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070cd) 22:25:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:28 executing program 4: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x4042) 22:25:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x9, 0x0, 0x0) 22:25:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:28 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401870cb) 22:25:28 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070cd) 22:25:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001480)) 22:25:28 executing program 2: syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000004000)={[{@fat=@nocase}]}) 22:25:28 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070cd) 22:25:28 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x127f) 22:25:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:28 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) [ 173.486888][ T4222] FAT-fs (loop2): bogus number of reserved sectors [ 173.516988][ T4222] FAT-fs (loop2): Can't find a valid FAT filesystem 22:25:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000001fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xea0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c05211a2a8c76bc4ceb5b65e7c306b15a9bddd9546"}}, @TIPC_NLA_NODE_ID={0xb1, 0x3, "338091aa70c32e9f338bae786d17f13ac7ef1364f189f2ec18f2918aef0e5cb5aced3dc4961d36364f69765bcea1993b3339483f2dd6a985c77bccdf244d8d7f0e54a5686e1a492dfd59429f09a629f1e5a22270524590852a505289960613d946e36e71dd8510a185396e3d08788db91bb258dc54c7d120cdf13c938b69568c06d3e418b942e5571c5c4826f66066ab60600a2480fa98c4d4910781f2ac7f394ab23f4b87a3042a1d3ad47867"}, @TIPC_NLA_NODE_ID={0xda5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 22:25:29 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x401070cd) 22:25:29 executing program 4: syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x80001) 22:25:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:29 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x5452, &(0x7f0000000040)) 22:25:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:29 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3, 0x0, 0x8}) 22:25:29 executing program 3: getrusage(0x0, &(0x7f0000001c40)) 22:25:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x5460) 22:25:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:25:29 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000e00), 0x2, 0x101101) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000e40)={0x1}) 22:25:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 22:25:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000004c0), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x80) 22:25:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xc0101282) 22:25:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 173.991392][ T4261] Zero length message leads to an empty skb 22:25:29 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x212200, 0x0) 22:25:29 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 22:25:29 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 22:25:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x5c}}, 0x0) 22:25:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000080)) 22:25:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:29 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 22:25:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:29 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="fd70bca10dc0bdc053496a91fc798ee0f263fdc9efdd79a879d5c3f585250bc270916c2a306168d78da2d47a6147adeab18bcacdd4a90ae2ac495367c974748d51dc6663f630fb091f4ca72c698b8f110ff72f47701048c3ade8b6b1b6aad2d18f1f4e4b08a1f9ffeb2203615a9eca8d92455e91c7e1dde417c612ec91cf2eb76b015782b1a8660961900fa80d5b1921baa50262016118b196b5e404bffe0d3da64071da7af138125d3af1", 0xab, 0x1}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="9df7a369103d3f53bbb90b69951709bb9964aa8e5ac30f5ad3dd23aa4d44a0377d82f76bb016748f7bfbfb890426c04813ddeb013b5bff623ef930fe85ee64dfe96901350ae8a509ba4aba468a479595c250bc3b01e01348495c505ce0c37577f41e69739dceacc8f27ca5fa25c669c5b1d41cdc784ecfd9f923165dd266", 0x7e, 0xc030}], 0x800000, &(0x7f0000002040)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',pcr=00000000000000000030,smackfsfloor=%\'-+', @ANYBLOB=',dont_hash,dont']) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="8d830000"]) fanotify_mark(r1, 0x2, 0x8001000, r0, &(0x7f0000000800)='./file0\x00') syz_mount_image$adfs(0x0, &(0x7f00000008c0)='./file0\x00', 0x262, 0x2, &(0x7f0000000b80)=[{&(0x7f00000009c0)="c1411024", 0x4, 0x7}, {&(0x7f0000000a00)="39f3b3240d587c249c09d3f6c9a32de8d23cfa33b1e12302a2daef09bb08912162b7561191d278e4f4fef2a37b10afa518001c2fb491c18f7ce1315b695e77e08635afdce35bf78cf7fdfdc35b1777a9932bb18bfa23439a1b2344ece6aec46167df819769c44c9f5c63bf4d1a15d51c3011290241cc7af8d66fc0a52b664f4ebe695019da6efcc1749997ed2f2ebdbc226a94d8a5c663a931b6605613ab039c13313a7c938bec4cf6a4d2881382b954938ba2f9209facb3fa6bc526bad0", 0xbe, 0x5}], 0x2a400ed, &(0x7f0000000c00)={[{'-:)'}, {'defcontext'}, {}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}]}) syz_mount_image$tmpfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x5, 0x3, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="cd23d82fc88dae931343d7e6d5ad17bae9a0dc30c91088d38ca860e33e73a39ac95d5ddb10dff8c43b5eca52cf", 0x2d, 0x8000}, {&(0x7f0000000dc0)="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", 0x1000, 0x200}, {&(0x7f0000001dc0), 0x0, 0x7}], 0x0, &(0x7f0000001ec0)={[{@gid}, {@huge_always}, {@huge_within_size}, {@size={'size', 0x3d, [0x34, 0x31, 0x0, 0x37, 0x74, 0x70]}}, {@huge_never}, {@huge_advise}], [{@fowner_lt}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsdef={'smackfsdef', 0x3d, '[\xb5\x88${:$-:-.#\\[@'}}, {@obj_role={'obj_role', 0x3d, 'dont_hash'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@pcr}]}) clock_gettime(0x0, &(0x7f0000003640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000023c0)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) syz_mount_image$squashfs(0x0, &(0x7f0000000300)='./file0\x00', 0x3, 0x5, &(0x7f0000002340)=[{&(0x7f0000000340), 0x0, 0x9}, {0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x4}, {&(0x7f00000022c0)="358a96411d0877acde3cfe6f08da0676e48aa65d78b103105b33489f3af04070092c1bd97ae9e9369fdf7a6766e3cad9b1de92c2d2b557b198346757f6f42b48c981bfbad4383b", 0x47, 0x596b}, {&(0x7f0000000380), 0x0, 0x1}], 0x0, &(0x7f0000002400)={[{'.)#.^{\'#,'}, {'tmpfs\x00'}, {'tmpfs\x00'}, {'[\xb5\x88${:$-:-.#\\[@'}, {'pcr'}, {'{+\xac*:]'}, {'-:)'}], [{@appraise_type}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@audit}, {@obj_type}, {@uid_lt={'uid<', r2}}]}) 22:25:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1277) 22:25:29 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) [ 174.275683][ T26] kauditd_printk_skb: 17 callbacks suppressed [ 174.275699][ T26] audit: type=1400 audit(1646778329.691:157): avc: denied { getopt } for pid=4277 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:25:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:29 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) [ 174.348220][ T4286] loop2: detected capacity change from 0 to 192 22:25:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:29 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 22:25:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, r1}}, 0x30) 22:25:29 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 22:25:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 174.502491][ T4286] NILFS (loop2): couldn't find nilfs on the device 22:25:30 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="fd70bca10dc0bdc053496a91fc798ee0f263fdc9efdd79a879d5c3f585250bc270916c2a306168d78da2d47a6147adeab18bcacdd4a90ae2ac495367c974748d51dc6663f630fb091f4ca72c698b8f110ff72f47701048c3ade8b6b1b6aad2d18f1f4e4b08a1f9ffeb2203615a9eca8d92455e91c7e1dde417c612ec91cf2eb76b015782b1a8660961900fa80d5b1921baa50262016118b196b5e404bffe0d3da64071da7af138125d3af1", 0xab, 0x1}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="9df7a369103d3f53bbb90b69951709bb9964aa8e5ac30f5ad3dd23aa4d44a0377d82f76bb016748f7bfbfb890426c04813ddeb013b5bff623ef930fe85ee64dfe96901350ae8a509ba4aba468a479595c250bc3b01e01348495c505ce0c37577f41e69739dceacc8f27ca5fa25c669c5b1d41cdc784ecfd9f923165dd266", 0x7e, 0xc030}], 0x800000, &(0x7f0000002040)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',pcr=00000000000000000030,smackfsfloor=%\'-+', @ANYBLOB=',dont_hash,dont']) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="8d830000"]) fanotify_mark(r1, 0x2, 0x8001000, r0, &(0x7f0000000800)='./file0\x00') syz_mount_image$adfs(0x0, &(0x7f00000008c0)='./file0\x00', 0x262, 0x2, &(0x7f0000000b80)=[{&(0x7f00000009c0)="c1411024", 0x4, 0x7}, {&(0x7f0000000a00)="39f3b3240d587c249c09d3f6c9a32de8d23cfa33b1e12302a2daef09bb08912162b7561191d278e4f4fef2a37b10afa518001c2fb491c18f7ce1315b695e77e08635afdce35bf78cf7fdfdc35b1777a9932bb18bfa23439a1b2344ece6aec46167df819769c44c9f5c63bf4d1a15d51c3011290241cc7af8d66fc0a52b664f4ebe695019da6efcc1749997ed2f2ebdbc226a94d8a5c663a931b6605613ab039c13313a7c938bec4cf6a4d2881382b954938ba2f9209facb3fa6bc526bad0", 0xbe, 0x5}], 0x2a400ed, &(0x7f0000000c00)={[{'-:)'}, {'defcontext'}, {}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}]}) syz_mount_image$tmpfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x5, 0x3, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="cd23d82fc88dae931343d7e6d5ad17bae9a0dc30c91088d38ca860e33e73a39ac95d5ddb10dff8c43b5eca52cf", 0x2d, 0x8000}, {&(0x7f0000000dc0)="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", 0x1000, 0x200}, {&(0x7f0000001dc0), 0x0, 0x7}], 0x0, &(0x7f0000001ec0)={[{@gid}, {@huge_always}, {@huge_within_size}, {@size={'size', 0x3d, [0x34, 0x31, 0x0, 0x37, 0x74, 0x70]}}, {@huge_never}, {@huge_advise}], [{@fowner_lt}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsdef={'smackfsdef', 0x3d, '[\xb5\x88${:$-:-.#\\[@'}}, {@obj_role={'obj_role', 0x3d, 'dont_hash'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@pcr}]}) clock_gettime(0x0, &(0x7f0000003640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000023c0)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) syz_mount_image$squashfs(0x0, &(0x7f0000000300)='./file0\x00', 0x3, 0x5, &(0x7f0000002340)=[{&(0x7f0000000340), 0x0, 0x9}, {0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x4}, {&(0x7f00000022c0)="358a96411d0877acde3cfe6f08da0676e48aa65d78b103105b33489f3af04070092c1bd97ae9e9369fdf7a6766e3cad9b1de92c2d2b557b198346757f6f42b48c981bfbad4383b", 0x47, 0x596b}, {&(0x7f0000000380), 0x0, 0x1}], 0x0, &(0x7f0000002400)={[{'.)#.^{\'#,'}, {'tmpfs\x00'}, {'tmpfs\x00'}, {'[\xb5\x88${:$-:-.#\\[@'}, {'pcr'}, {'{+\xac*:]'}, {'-:)'}], [{@appraise_type}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@audit}, {@obj_type}, {@uid_lt={'uid<', r2}}]}) 22:25:30 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom1\x00', 0x0, 0x0) 22:25:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x529, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) 22:25:30 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 22:25:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 174.718663][ T4310] loop2: detected capacity change from 0 to 192 22:25:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000001400)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000001480)=0x80) [ 174.766148][ T4310] NILFS (loop2): couldn't find nilfs on the device 22:25:30 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x38, 0x3f7, 0x0, 0x0, 0x0, {0xd, 0x13, './file0/file0', './file0/file0/file0'}}, 0x38}}, 0x0) 22:25:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 22:25:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 174.853164][ T3768] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 174.868912][ T3768] Buffer I/O error on dev loop2, logical block 0, async page read [ 174.888516][ T3768] I/O error, dev loop2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 22:25:30 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="fd70bca10dc0bdc053496a91fc798ee0f263fdc9efdd79a879d5c3f585250bc270916c2a306168d78da2d47a6147adeab18bcacdd4a90ae2ac495367c974748d51dc6663f630fb091f4ca72c698b8f110ff72f47701048c3ade8b6b1b6aad2d18f1f4e4b08a1f9ffeb2203615a9eca8d92455e91c7e1dde417c612ec91cf2eb76b015782b1a8660961900fa80d5b1921baa50262016118b196b5e404bffe0d3da64071da7af138125d3af1", 0xab, 0x1}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="9df7a369103d3f53bbb90b69951709bb9964aa8e5ac30f5ad3dd23aa4d44a0377d82f76bb016748f7bfbfb890426c04813ddeb013b5bff623ef930fe85ee64dfe96901350ae8a509ba4aba468a479595c250bc3b01e01348495c505ce0c37577f41e69739dceacc8f27ca5fa25c669c5b1d41cdc784ecfd9f923165dd266", 0x7e, 0xc030}], 0x800000, &(0x7f0000002040)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',pcr=00000000000000000030,smackfsfloor=%\'-+', @ANYBLOB=',dont_hash,dont']) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="8d830000"]) fanotify_mark(r1, 0x2, 0x8001000, r0, &(0x7f0000000800)='./file0\x00') syz_mount_image$adfs(0x0, &(0x7f00000008c0)='./file0\x00', 0x262, 0x2, &(0x7f0000000b80)=[{&(0x7f00000009c0)="c1411024", 0x4, 0x7}, {&(0x7f0000000a00)="39f3b3240d587c249c09d3f6c9a32de8d23cfa33b1e12302a2daef09bb08912162b7561191d278e4f4fef2a37b10afa518001c2fb491c18f7ce1315b695e77e08635afdce35bf78cf7fdfdc35b1777a9932bb18bfa23439a1b2344ece6aec46167df819769c44c9f5c63bf4d1a15d51c3011290241cc7af8d66fc0a52b664f4ebe695019da6efcc1749997ed2f2ebdbc226a94d8a5c663a931b6605613ab039c13313a7c938bec4cf6a4d2881382b954938ba2f9209facb3fa6bc526bad0", 0xbe, 0x5}], 0x2a400ed, &(0x7f0000000c00)={[{'-:)'}, {'defcontext'}, {}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}]}) syz_mount_image$tmpfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x5, 0x3, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="cd23d82fc88dae931343d7e6d5ad17bae9a0dc30c91088d38ca860e33e73a39ac95d5ddb10dff8c43b5eca52cf", 0x2d, 0x8000}, {&(0x7f0000000dc0)="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", 0x1000, 0x200}, {&(0x7f0000001dc0), 0x0, 0x7}], 0x0, &(0x7f0000001ec0)={[{@gid}, {@huge_always}, {@huge_within_size}, {@size={'size', 0x3d, [0x34, 0x31, 0x0, 0x37, 0x74, 0x70]}}, {@huge_never}, {@huge_advise}], [{@fowner_lt}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsdef={'smackfsdef', 0x3d, '[\xb5\x88${:$-:-.#\\[@'}}, {@obj_role={'obj_role', 0x3d, 'dont_hash'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@pcr}]}) clock_gettime(0x0, &(0x7f0000003640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000023c0)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) syz_mount_image$squashfs(0x0, &(0x7f0000000300)='./file0\x00', 0x3, 0x5, &(0x7f0000002340)=[{&(0x7f0000000340), 0x0, 0x9}, {0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x4}, {&(0x7f00000022c0)="358a96411d0877acde3cfe6f08da0676e48aa65d78b103105b33489f3af04070092c1bd97ae9e9369fdf7a6766e3cad9b1de92c2d2b557b198346757f6f42b48c981bfbad4383b", 0x47, 0x596b}, {&(0x7f0000000380), 0x0, 0x1}], 0x0, &(0x7f0000002400)={[{'.)#.^{\'#,'}, {'tmpfs\x00'}, {'tmpfs\x00'}, {'[\xb5\x88${:$-:-.#\\[@'}, {'pcr'}, {'{+\xac*:]'}, {'-:)'}], [{@appraise_type}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@audit}, {@obj_type}, {@uid_lt={'uid<', r2}}]}) [ 174.933092][ T3768] Buffer I/O error on dev loop2, logical block 2, async page read [ 174.963232][ T26] audit: type=1400 audit(1646778330.381:158): avc: denied { nlmsg_write } for pid=4322 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 22:25:30 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 22:25:30 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f00000004c0)) [ 175.003577][ T3768] I/O error, dev loop2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.037835][ T3768] Buffer I/O error on dev loop2, logical block 3, async page read 22:25:30 executing program 1: fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$adfs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000c00)={[{'-:)'}, {'defcontext'}]}) syz_mount_image$tmpfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, 0x3, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="cd23d82fc88dae931343d7e6d5ad17bae9a0dc30c91088d38ca860", 0x1b, 0x8000}, {&(0x7f0000000dc0)="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", 0x769, 0x200}, {&(0x7f0000001dc0), 0x0, 0x7}], 0x0, &(0x7f0000001ec0)={[{@huge_never}, {@gid}, {@huge_always}, {@huge_within_size}, {@size={'size', 0x3d, [0x34, 0x31, 0x0, 0x0]}}, {@huge_advise}], [{@fowner_lt}, {@fowner_eq}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@fsmagic}, {@smackfsdef={'smackfsdef', 0x3d, '[\xb5\x88${:$-:-.#\\[@'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@pcr={'pcr', 0x3d, 0x10}}]}) clock_gettime(0x0, &(0x7f0000003640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000023c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x3, 0x3, &(0x7f0000002340)=[{&(0x7f0000000340)="5c59ba0c97818b7e45b904b8e9b2268b9dbd5af52d1ba7744e92b192ed40f674654d", 0x22}, {&(0x7f00000022c0)}, {&(0x7f0000000380)="b4dd60f0", 0x4}], 0x0, &(0x7f0000002400)={[{'\xbc\"{\x9e&'}, {'tmpfs\x00'}, {'tmpfs\x00'}, {'[\xb5\x88${:$-:-.#\\[@'}, {'{+\xac*:]'}, {'-:)'}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@obj_type}, {@uid_lt={'uid<', r0}}]}) [ 175.050229][ T4331] loop2: detected capacity change from 0 to 192 22:25:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:30 executing program 3: mount$overlay(0xedc000000000, 0x0, 0x0, 0x0, 0x0) [ 175.091429][ T26] audit: type=1400 audit(1646778330.501:159): avc: denied { ioctl } for pid=4334 comm="syz-executor.3" path="/dev/qat_adf_ctl" dev="devtmpfs" ino=1077 ioctlcmd=0x6102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:25:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) [ 175.165695][ T4339] ADFS-fs (loop1): unrecognised mount option "-:)" or missing value [ 175.169603][ T4331] NILFS (loop2): couldn't find nilfs on the device 22:25:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:30 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x1}) 22:25:30 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="fd70bca10dc0bdc053496a91fc798ee0f263fdc9efdd79a879d5c3f585250bc270916c2a306168d78da2d47a6147adeab18bcacdd4a90ae2ac495367c974748d51dc6663f630fb091f4ca72c698b8f110ff72f47701048c3ade8b6b1b6aad2d18f1f4e4b08a1f9ffeb2203615a9eca8d92455e91c7e1dde417c612ec91cf2eb76b015782b1a8660961900fa80d5b1921baa50262016118b196b5e404bffe0d3da64071da7af138125d3af1", 0xab, 0x1}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="9df7a369103d3f53bbb90b69951709bb9964aa8e5ac30f5ad3dd23aa4d44a0377d82f76bb016748f7bfbfb890426c04813ddeb013b5bff623ef930fe85ee64dfe96901350ae8a509ba4aba468a479595c250bc3b01e01348495c505ce0c37577f41e69739dceacc8f27ca5fa25c669c5b1d41cdc784ecfd9f923165dd266", 0x7e, 0xc030}], 0x800000, &(0x7f0000002040)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB=',pcr=00000000000000000030,smackfsfloor=%\'-+', @ANYBLOB=',dont_hash,dont']) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="8d830000"]) fanotify_mark(r1, 0x2, 0x8001000, r0, &(0x7f0000000800)='./file0\x00') syz_mount_image$adfs(0x0, &(0x7f00000008c0)='./file0\x00', 0x262, 0x2, &(0x7f0000000b80)=[{&(0x7f00000009c0)="c1411024", 0x4, 0x7}, {&(0x7f0000000a00)="39f3b3240d587c249c09d3f6c9a32de8d23cfa33b1e12302a2daef09bb08912162b7561191d278e4f4fef2a37b10afa518001c2fb491c18f7ce1315b695e77e08635afdce35bf78cf7fdfdc35b1777a9932bb18bfa23439a1b2344ece6aec46167df819769c44c9f5c63bf4d1a15d51c3011290241cc7af8d66fc0a52b664f4ebe695019da6efcc1749997ed2f2ebdbc226a94d8a5c663a931b6605613ab039c13313a7c938bec4cf6a4d2881382b954938ba2f9209facb3fa6bc526bad0", 0xbe, 0x5}], 0x2a400ed, &(0x7f0000000c00)={[{'-:)'}, {'defcontext'}, {}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}]}) syz_mount_image$tmpfs(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x5, 0x3, &(0x7f0000001e40)=[{&(0x7f0000000cc0)="cd23d82fc88dae931343d7e6d5ad17bae9a0dc30c91088d38ca860e33e73a39ac95d5ddb10dff8c43b5eca52cf", 0x2d, 0x8000}, {&(0x7f0000000dc0)="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", 0x1000, 0x200}, {&(0x7f0000001dc0), 0x0, 0x7}], 0x0, &(0x7f0000001ec0)={[{@gid}, {@huge_always}, {@huge_within_size}, {@size={'size', 0x3d, [0x34, 0x31, 0x0, 0x37, 0x74, 0x70]}}, {@huge_never}, {@huge_advise}], [{@fowner_lt}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsdef={'smackfsdef', 0x3d, '[\xb5\x88${:$-:-.#\\[@'}}, {@obj_role={'obj_role', 0x3d, 'dont_hash'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@pcr}]}) clock_gettime(0x0, &(0x7f0000003640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000023c0)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) syz_mount_image$squashfs(0x0, &(0x7f0000000300)='./file0\x00', 0x3, 0x5, &(0x7f0000002340)=[{&(0x7f0000000340), 0x0, 0x9}, {0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x4}, {&(0x7f00000022c0)="358a96411d0877acde3cfe6f08da0676e48aa65d78b103105b33489f3af04070092c1bd97ae9e9369fdf7a6766e3cad9b1de92c2d2b557b198346757f6f42b48c981bfbad4383b", 0x47, 0x596b}, {&(0x7f0000000380), 0x0, 0x1}], 0x0, &(0x7f0000002400)={[{'.)#.^{\'#,'}, {'tmpfs\x00'}, {'tmpfs\x00'}, {'[\xb5\x88${:$-:-.#\\[@'}, {'pcr'}, {'{+\xac*:]'}, {'-:)'}], [{@appraise_type}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@audit}, {@obj_type}, {@uid_lt={'uid<', r2}}]}) 22:25:30 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xc0045878) 22:25:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r2, 0x501, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000084) 22:25:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) 22:25:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xf8}}, 0x0) [ 175.423148][ T4356] loop2: detected capacity change from 0 to 192 22:25:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:30 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x9}}) [ 175.463369][ T4356] NILFS (loop2): couldn't find nilfs on the device 22:25:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:30 executing program 1: mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='.\x00', 0x0, 0x2000, 0x0) 22:25:31 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x141000, 0x0) 22:25:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:31 executing program 2: syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)) [ 175.689071][ T26] audit: type=1400 audit(1646778331.101:160): avc: denied { read } for pid=4377 comm="syz-executor.3" name="loop-control" dev="devtmpfs" ino=643 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 22:25:31 executing program 1: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000002c0)="a4502a503b104934556792d7c6f5364817f225451433261c86a0d7057db42840de6c3090c3b6f4d1bee37c7cc8158f9c73727d75af1a86de409d58e6af9602f3815d163f7fbfd6ee9d3e401b869b0dee6f58db2409c159db8328fe49b1539a9e235d8696e2b44ccd5fe5f05092191b129ec40a659bbe5628d3f813e273fb831668341729607c34635d0b2eeabdfd45fc3327090f36c5384f203f731d75534c8c35cdd5912f1b1d8ce4166c2f1af04b37b1dad37c218a3a34d8ae0251a00f52e1b2da7f71fac68b0dfab32d760154ca22d366e12f24f5f070e6214493fbb1f4338e572da26f9917e67a695dd2f8188d89c0cb74a0cbe1d27dec55b63a79e3670b521cb56125", 0xfffffcd7) 22:25:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd3, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 22:25:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x1, 0x4) [ 175.773806][ T4381] befs: (loop2): No write support. Marking filesystem read-only 22:25:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 175.803510][ T26] audit: type=1400 audit(1646778331.101:161): avc: denied { open } for pid=4377 comm="syz-executor.3" path="/dev/loop-control" dev="devtmpfs" ino=643 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 22:25:31 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x5421, &(0x7f0000000040)) 22:25:31 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount$cgroup(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='noprefix,clone_children,noprefix,net_prio,cpuset_v2_mode']) [ 175.872494][ T4381] befs: (loop2): invalid magic header 22:25:31 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) 22:25:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:31 executing program 2: syz_mount_image$befs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x8000, &(0x7f00000006c0)={[], [{@measure}]}) [ 175.953339][ T26] audit: type=1400 audit(1646778331.291:162): avc: denied { setopt } for pid=4385 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:25:31 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x7, 0x0, 0x4) 22:25:31 executing program 3: syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f00000005c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000cc0)=[{&(0x7f0000000600)="d8bcaff154f90417", 0x8, 0x9}, {0x0, 0x0, 0x1ff}, {0x0}], 0x8000, &(0x7f0000000240)) 22:25:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 176.055963][ T4403] cgroup: noprefix used incorrectly [ 176.062722][ T26] audit: type=1400 audit(1646778331.471:163): avc: denied { mounton } for pid=4398 comm="syz-executor.4" path="/root/syzkaller-testdir3699448269/syzkaller.tSfvVH/50/file0" dev="sda1" ino=1170 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 176.098336][ T4404] befs: Unrecognized mount option "measure" or missing value 22:25:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:31 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000003c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 22:25:31 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 22:25:31 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1130400, &(0x7f0000000440)) [ 176.183567][ T4409] loop3: detected capacity change from 0 to 1 22:25:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 22:25:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 22:25:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xea0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c05211a2a8c76bc4ceb5b65e7c306b15a9bddd9546"}}, @TIPC_NLA_NODE_ID={0xb1, 0x3, "338091aa70c32e9f338bae786d17f13ac7ef1364f189f2ec18f2918aef0e5cb5aced3dc4961d36364f69765bcea1993b3339483f2dd6a985c77bccdf244d8d7f0e54a5686e1a492dfd59429f09a629f1e5a22270524590852a505289960613d946e36e71dd8510a185396e3d08788db91bb258dc54c7d120cdf13c938b69568c06d3e418b942e5571c5c4826f66066ab60600a2480fa98c4d4910781f2ac7f394ab23f4b87a3042a1d3ad47867"}, @TIPC_NLA_NODE_ID={0xda5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 22:25:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 22:25:31 executing program 3: pipe2$9p(&(0x7f0000000140), 0x0) 22:25:31 executing program 4: syz_open_dev$rtc(&(0x7f0000000800), 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x4ad91fbe92650720, 0x0) 22:25:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 22:25:31 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000580)={[{@session}, {@umask={'umask', 0x3d, 0x8000000000000001}}]}) 22:25:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:31 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x0, 0x1) write$midi(r0, &(0x7f0000000000)='t', 0xfffffffffffffdef) 22:25:31 executing program 3: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000800)) socket(0x1d, 0x0, 0x6) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400}, 0x40810) syz_open_dev$mouse(0x0, 0x0, 0x0) 22:25:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 176.563477][ T4439] hfsplus: umask requires a value 22:25:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 22:25:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 176.586642][ T4439] hfsplus: unable to parse mount options 22:25:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x9, &(0x7f00000000c0)=@req3, 0x1c) 22:25:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000640)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, r1}}, 0x30) 22:25:32 executing program 1: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) 22:25:32 executing program 4: syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x40003) 22:25:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:32 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000), 0x0, 0x0) read$midi(r0, &(0x7f0000000040)=""/31, 0x1f) 22:25:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 22:25:32 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x402, 0x0) [ 176.800388][ T26] audit: type=1400 audit(1646778332.211:164): avc: denied { create } for pid=4456 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 22:25:32 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000580)={[{@umask}], [{@fsname={'fsname', 0x3d, '%'}}]}) 22:25:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0x0, 0xe4}, 0x1c) 22:25:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 176.894231][ T26] audit: type=1400 audit(1646778332.251:165): avc: denied { write } for pid=4456 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 22:25:32 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000080), 0x20000000, 0x20c01) 22:25:32 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000a40)) [ 176.968043][ T4468] hfsplus: unable to parse mount options [ 176.969584][ T26] audit: type=1400 audit(1646778332.331:166): avc: denied { append } for pid=4461 comm="syz-executor.3" name="autofs" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 22:25:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 22:25:32 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000480)) 22:25:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 22:25:32 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000001840), 0x26040, 0x0) 22:25:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000005980), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1269) 22:25:32 executing program 3: poll(&(0x7f0000000840)=[{}], 0x1, 0x1) 22:25:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 22:25:32 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) connect$ax25(r0, 0x0, 0x0) [ 177.185358][ T4481] syz-executor.1 uses old SIOCAX25GETINFO 22:25:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000400), 0x0, 0x4004, &(0x7f0000001400)={0x11, 0x778d6d75c6fd1c5e, 0x0, 0x1, 0x7f, 0x6, @local}, 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x0, 0x0, 0x0, 0x5f4749c5, 0x8000, 0x4, 0x80000001}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) setsockopt$packet_rx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 22:25:32 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 22:25:32 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000600)={[{@name={'name', 0x3d, '\xc2&'}}]}) 22:25:32 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) 22:25:32 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 22:25:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:32 executing program 0: syz_usb_connect$uac1(0x0, 0xbf, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xad, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x20, 0x8}, [@processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "1871a80ee3"}, @input_terminal={0xc, 0x24, 0x2, 0x3}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x0, 0x0, 0x0, 0x9}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x303, 0x5, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x1, 0x1, 0x0, 0x7, "0f5dc6ff82cbf41618"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xdd, {0x7, 0x25, 0x1, 0x0, 0x9, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x53}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x6, 0x1, {0x7, 0x25, 0x1, 0x83}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x20, &(0x7f0000000140)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "cabaef3d761b02581f3f5ebf98d9eef7"}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x4, 0x5}]}, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x31, &(0x7f0000000200)=@string={0x31, 0x3, "81841cdae856b5b44decbb4a2ab9520d19eeeac48c7c34b05efa19a70ec52fa044c7d676b5a6ca2e1f73b899d68375"}}, {0x0, 0x0}]}) 22:25:32 executing program 2: syz_usb_connect$uac1(0x0, 0xa7, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "1871a80ee3"}, @input_terminal={0xc}, @input_terminal={0xc}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "0f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x4fdf90806b630b96, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x8, &(0x7f0000000200)=@string={0x8, 0x3, "81841cdae856"}}]}) [ 177.442579][ T4499] cgroup: Invalid name 22:25:32 executing program 3: syz_usb_connect$uac1(0x0, 0xbf, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xad, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x20, 0x8}, [@processing_unit={0xc, 0x24, 0x7, 0x5, 0x2, 0x2, "1871a80ee3"}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x203, 0x6, 0x0, 0x9, 0x0, 0x9}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4e, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x303, 0x5, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x1, 0x1, 0x7f, 0x7, "0f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0xde, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0xfb}, @format_type_i_discrete={0x8}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x4, 0x7f}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 22:25:32 executing program 1: syz_usb_connect$uac1(0x0, 0xa7, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x8}, [@processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "1871a80ee3"}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x7f, 0x0, "0f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x4fdf90806b630b96, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x83}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x8, &(0x7f0000000200)=@string={0x8, 0x3, "81841cdae856"}}]}) 22:25:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 177.742905][ T3681] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 177.832861][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 177.840462][ T3734] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:25:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 177.882656][ T3685] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 177.890256][ T3727] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:25:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 22:25:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) [ 178.223974][ T3681] usb 5-1: unable to get BOS descriptor or descriptor too short [ 178.252956][ T3685] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 178.273386][ T3734] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 178.276682][ T3685] usb 2-1: config 1 has an invalid descriptor of length 150, skipping remainder of the config [ 178.303947][ T3734] usb 3-1: config 1 has an invalid descriptor of length 150, skipping remainder of the config [ 178.363179][ T3727] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 178.372175][ T7] usb 1-1: config 1 has an invalid descriptor of length 198, skipping remainder of the config [ 178.376409][ T3685] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 178.382721][ T3681] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 178.413593][ T3734] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 178.426842][ T3727] usb 4-1: config 1 has an invalid descriptor of length 251, skipping remainder of the config [ 178.439718][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 178.460722][ T3681] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 178.473793][ T3727] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 178.492823][ T3681] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 178.592935][ T3685] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.607186][ T3685] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.643518][ T3734] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.656387][ T3685] usb 2-1: Product: syz [ 178.665724][ T3685] usb 2-1: Manufacturer: 蒁囨 [ 178.684218][ T3734] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.696079][ T3727] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.702616][ T3685] usb 2-1: SerialNumber: syz [ 178.705319][ T3681] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.728626][ T3727] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.759615][ T3681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.771626][ T3734] usb 3-1: Product: syz [ 178.780845][ T3727] usb 4-1: Product: syz [ 178.787702][ T3734] usb 3-1: Manufacturer: 蒁囨 [ 178.805637][ T3727] usb 4-1: Manufacturer: syz [ 178.810483][ T3681] usb 5-1: Product: syz [ 178.826121][ T3734] usb 3-1: SerialNumber: syz [ 178.835441][ T3681] usb 5-1: Manufacturer: syz [ 178.841401][ T3727] usb 4-1: SerialNumber: syz [ 178.855631][ T3681] usb 5-1: SerialNumber: syz [ 178.895389][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.926557][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.966276][ T7] usb 1-1: Manufacturer: 蒁囨뒵䪻뤪൒쓪粌뀴艹ꜙ씎ꀯ을盖ꚵ⻊猟馸菖 [ 179.024567][ T7] usb 1-1: SerialNumber: syz [ 179.083111][ T3685] usb 2-1: 0:2 : does not exist [ 179.210956][ T3685] usb 2-1: USB disconnect, device number 2 [ 179.242805][ T3734] usb 3-1: 0:2 : does not exist [ 179.299235][ T3734] usb 3-1: USB disconnect, device number 2 [ 179.362871][ T3727] usb 4-1: 0:2 : does not exist [ 179.403292][ T3727] usb 4-1: USB disconnect, device number 2 [ 179.463130][ T3681] usb 5-1: 0:2 : does not exist [ 179.491937][ T3681] usb 5-1: USB disconnect, device number 2 [ 179.562758][ T7] usb 1-1: 0:2 : does not exist [ 179.620543][ T7] usb 1-1: USB disconnect, device number 2 22:25:35 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 22:25:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) [ 179.656433][ T4528] udevd[4528]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 179.688565][ T4525] udevd[4525]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card5/controlC5/../uevent} for writing: No such file or directory [ 179.819234][ T4527] udevd[4527]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card7/controlC7/../uevent} for writing: No such file or directory 22:25:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1b, 0x0, 0x0, 0x5}, 0x48) 22:25:35 executing program 1: syz_usb_connect$uac1(0x0, 0x90, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x8}, [@processing_unit={0x7}, @input_terminal={0xc, 0x24, 0x2, 0x3}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xdd, {0x7, 0x25, 0x1, 0x0, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x6, 0x0, {0x7, 0x25, 0x1, 0x83}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x20, &(0x7f0000000140)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "cabaef3d761b02581f3f5ebf98d9eef7"}]}}) 22:25:35 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001f40)={&(0x7f0000000b40)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) 22:25:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001ac0)={r0, &(0x7f0000001b00), 0x0}, 0x20) 22:25:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="a4404b0afd39", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 22:25:35 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001cc0)=""/70, 0x46}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:25:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/163, 0x1a, 0xa3, 0x1}, 0x20) 22:25:35 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x28}, 0x10) 22:25:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 22:25:35 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 180.088288][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 180.088302][ T26] audit: type=1400 audit(1646778335.501:172): avc: denied { read } for pid=4544 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 180.182821][ T3681] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 180.242729][ T3685] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 180.672729][ T3681] usb 5-1: unable to get BOS descriptor or descriptor too short [ 180.692752][ T3685] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 180.707834][ T3685] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 180.762886][ T3681] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 180.771608][ T3681] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 180.790565][ T3681] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 180.875547][ T3685] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 180.884770][ T3685] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.893063][ T3685] usb 2-1: Product: syz [ 180.897235][ T3685] usb 2-1: Manufacturer: syz [ 180.901822][ T3685] usb 2-1: SerialNumber: syz [ 180.953022][ T3681] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 180.962817][ T3681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.970919][ T3681] usb 5-1: Product: syz [ 180.975957][ T3681] usb 5-1: Manufacturer: syz [ 180.980567][ T3681] usb 5-1: SerialNumber: syz [ 181.233551][ T3685] usb 2-1: 0:2 : does not exist [ 181.250861][ T3685] usb 2-1: USB disconnect, device number 3 [ 181.332982][ T3681] usb 5-1: 0:2 : does not exist [ 181.344966][ T3681] usb 5-1: USB disconnect, device number 3 [ 181.390687][ T3769] udevd[3769]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 22:25:37 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 22:25:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x1188, 0x1}, 0x48) 22:25:37 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x80000001}, 0x8) 22:25:37 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 22:25:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:25:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 22:25:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000021c0)="8a", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/52, 0x34}], 0x1}, 0x0) 22:25:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000021c0)="8a4ba533ac46de3ea334c7ac630339a728b45f19e2ada06102157a646ac6a5c7938e93c294ab52e5910fad405e0c6f2f348d85703f4ab9a251165b2a2125b43fdd9142d6778a8060345797f52a795d916ee3b756ccf9a48b9273d35e66906c68", 0x60}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f00000000c0)=""/43, 0x2b}], 0x2, &(0x7f0000000140)=""/32, 0x20}, 0x0) 22:25:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001400)="12", 0x1}, {&(0x7f0000001500)='\t', 0x1}], 0x2, &(0x7f00000015c0)=[{0x10}], 0x10}, 0x0) 22:25:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x11, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 22:25:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002fc0)={0x0, 0x0, 0xffffffffffffffd8, 0xfffffffffffffce4}, 0xbc) [ 181.866477][ T26] audit: type=1400 audit(1646778337.281:173): avc: denied { create } for pid=4567 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 22:25:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/225, 0x33, 0xe1, 0x1}, 0x20) [ 181.949077][ T26] audit: type=1400 audit(1646778337.311:174): avc: denied { write } for pid=4567 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 182.132745][ T3685] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 182.532838][ T3685] usb 5-1: unable to get BOS descriptor or descriptor too short [ 182.612764][ T3685] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 182.621507][ T3685] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 182.631826][ T3685] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 182.802783][ T3685] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 182.811842][ T3685] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.820597][ T3685] usb 5-1: Product: syz [ 182.824926][ T3685] usb 5-1: Manufacturer: syz [ 182.829533][ T3685] usb 5-1: SerialNumber: syz [ 183.152766][ T3685] usb 5-1: 0:2 : does not exist [ 183.166351][ T3685] usb 5-1: USB disconnect, device number 4 [ 183.194493][ T3768] udevd[3768]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 22:25:39 executing program 5: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000540)={r1}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000600)={r1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r2, 0x0, 0x0, 0x0}, 0x30) r3 = syz_clone(0xc0008000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="baa15b887abbcc3ad58754f655b5dba15ea69bd07b993157ad288d7ac57e32ffd85f75628bff0fef756a94eb1105f65a") syz_open_procfs$namespace(r3, &(0x7f0000000280)='ns/cgroup\x00') 22:25:39 executing program 0: r0 = gettid() r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) r2 = syz_clone(0xc0008000, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)="baa15b887abbcc3ad58754f655b5dba15ea69bd07b993157ad288d") syz_open_procfs$namespace(r2, 0x0) 22:25:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002e80)={&(0x7f0000002d00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000002dc0)=""/159, 0x32, 0x9f, 0x1}, 0x20) 22:25:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x700, 0x1}, 0x20) 22:25:39 executing program 1: syz_clone(0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:39 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 22:25:39 executing program 3: syz_clone(0x8001000, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) 22:25:39 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000000180)) 22:25:39 executing program 1: r0 = gettid() r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) r2 = syz_clone(0xc0008000, &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="baa15b887abbcc3ad58754f655b5dba15ea69bd07b993157ad288d") syz_open_procfs$namespace(r2, &(0x7f0000000280)='ns/cgroup\x00') [ 183.804848][ T26] audit: type=1400 audit(1646778339.221:175): avc: denied { create } for pid=4596 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 22:25:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000001400)="4b8416b043a4fe62abecb6026fe836ee760b33b510ea9624ed989000990f68de30fb5d702c363a7910f77dceefeb09694277ae6006f0acfde5caff140ab1b3d44050b2470c9ee4da30b94907512e1398bce4a0f90711d21efc056ea2275c2da9e597e4722a627fca69ef580b99c2efdabe051be8eaa69ed49e334effb066216c7c0ec7bb3666ceb82390723f80449463a895182e8f0036d9dbb4068890bf32fb4928d94b2f320b3e3ce817fee67605bc24e966473664da866849d87b55de4af63b342d0ad64fb13feacde7fa6fd8461fc8b1e4137cec043e5637c254411b12378a414c670bf98ab3", 0xe8}, {&(0x7f0000001500)="1e851a8e0fd3b5185deff3837a7c576a3c9b44269f4ec8d388b693664cf6ba43604d0e04e4b03ee09d59d02ea99ec9b9c0f44eec0bfeb092d4aac464bdbead6b512be1d1ba0d8562eb02a541a8e641a7ab374206427a30a0412288a70e14c8865b1c26a2b84b76b5a45d992b917313b62a09531cc695e36b547c1ebe38147314926f191ebe94b57b", 0x88}, {&(0x7f00000015c0)="6a5b2a29833df11d3de4d443f777d549902de12131fff73efff90a7c980ed3575fce4a2d297d7aa13b4c46cbdef478263e0be07fc3fe2f437769771997362f9986def96cc7c3415d0762b31eb1880eedc2e2b4", 0x53}, {&(0x7f0000001640)="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", 0xcff}], 0x4}, 0x4040001) 22:25:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000400)='Y', 0x1}], 0x1}, 0x0) 22:25:39 executing program 5: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000540)={r1}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000600)={r1}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r2, 0x0, 0x0, 0x0}, 0x30) r3 = syz_clone(0xc0008000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="baa15b887abbcc3ad58754f655b5dba15ea69bd07b993157ad288d7ac57e32ffd85f75628bff0fef756a94eb1105f65a") syz_open_procfs$namespace(r3, &(0x7f0000000280)='ns/cgroup\x00') 22:25:39 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 183.993603][ T3734] usb 5-1: new high-speed USB device number 5 using dummy_hcd 22:25:39 executing program 0: syz_clone(0x10002000, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 22:25:39 executing program 3: syz_clone(0x220a0000, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0), 0x0) 22:25:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000021c0)="8a4ba533ac46de3ea334c7ac630339a728b45f19e2ada06102157a646ac6a5c7938e93c294ab52e5910fad405e0c6f2f348d85703f4ab9a251165b2a2125b43fdd9142d6778a8060345797f52a795d916ee3b756ccf9a48b9273d35e66906c6870870f2738dba3d24ecbc9984d02cd6c20652950529d7326584422d1cb0826e045ad1cd3339aa01c0f305d9910dbd846b17984835346ed3a90977f8a72d6812ac1d406e07d3f4d29a7a1aa89311493a33e047f5e0f297b5144e640026dccdec69cf6911c43f74d1883873c58f70f2c793b69d51cc9bfe0454ae457651ec474b770a2720bd2670b59bed0ae8c7fdc1bf4a248f893bb920e7813bffec21dfd3d7cea1ce5e0a59c74d1d0ba18d5885a3e9bdae8103399d15ecdeabaa92a3563a6e9a40f3c28c7da2eed6d802440dab6a373fed554263b4e5ce46539989299762b14a49b14508a8883bb17629c7cac02be8dbca55023db899b0c2fd571cc14567ff8eb4daf95d331c3cb79a8c921e85679f415a990421359906cd4790b9e38626db6b0f3998c021d0f328e3d1ec7f45e37216075eb9e488715344cdcc8e0334ea71e47444ce70e0f3b92308db2df8c4e37cfe7c829fabc8bd11a6d0c47609d9f086413a80fd9e4d5895866d543909bed57dd9567d55328d2f8ee4e1488a14d7e9e7930bf78e2e716eab75a98bf902206e5ccab916c311d9320c897751eed8bf797b1754921464d7c5630b841a6cffedaf907c2bbe2c9e486bcfd6e932efe2cb4296126430f8e299aa2354b8338ff78523f0e4a42ba52ef1ee934542b4ae3bd18d26a4b793a0ed9b9c0e20fb21a67d0773d02a7fb7b2984474a3dd6aa0e176766338074a2040d9e6826c751366ad39ae3f357a336fe0f687c9980747062a68caeb2aa4e952d921e6f5caf7c190d9f678f217d64f0927d65677c1ba2be71ab4c649d82da03c702f973a93ae88cb9592309c5319fa779a37f0339b4efc1fc9596e31b3173735b9dce1af26186d57dcf6fc4d7e307e6f7dba37d228c25d3f6a9b9eb3ff550bbc01a75fa9d00152f5a35bd21b1391a4dcfa8408126c690a04a3814a5592cbae52103b0a705f649c237f3f46c74d6fe9ef0c3f0d6ae6ac45b7faa4f5de9228214ffc80ae6f488db352f249049f721ae3fc796cb8191b261c4bea2d5941bffef908d9eaa553daea90c9bec56c9ea3976a4380abc66389dfd045562606432cf101f0e3a2846654b7c53952bfc480cd0f54572be2573f18006ec1053e4ce7dc4b67020b9b993b1fd265d1471e3b4768cd93b03aeb75e491252f017e3f48ecb70d94856cb15f800f247b6630cbf9cef2606961a299e751fabf875485ea946e54fcdabd64f154b189034e8ad4a452cb74cf53fec0366ef0348db7bea275fdd7b88d7a173f9f9b2afb1c9439aea07f10ca06b3c5908a18a2eeadcdd0f8e836440f87d6735ddb77b1457534280d7874c7541f5e4e0dd8f81c172039122d492fcd0877f0e78d598792e144007eb1a98a73a7e8a5868279b02d5429d64d67da32ec328e12621afacb539ec4a2055e0a9ba61c7905cc1aa32cb1dd423c8f927e3ed7a608298eb85871296f0dea4d3543d596bf48af2e9f3c1e443d3dfaa52c2df26aa331404d39b59c8a83c043fec88a623ddc70770c310d7a3c706287040d289b51fc2051349dc68784059c56d57e85a3190726b5572da136035d79d56cecb73f31d63c80aa3b991c53d71e16349e3419d9e8885ccbb3fcbafcc8c01968e3af8f7d705e223d10b73c39f8061e91b52b7815be0786a1fd86176ce51703befe64ea574e7a3323e527c4ac51676963633974996e0a0f70bb4e1f130031850d716bba27ee9b45081aef881e34848806192996ae0d86d76ea1b53bb0654e836b1a506d89d8b3a4a72dd223902ea71f89a949f5467de75b0cf6230d37bc98c9559698603e61cadb260715237c167975abbee9457c479ff735bdb5c357d5a4c5d4f23b1267bed098abbf3dab56d1f080fcfe20bd6485972db9a9f1deb7a0a00c3e2c21dc123cc57940f6e6514517012c45c969b74ef95663e1e0542a0153e5d1acfb74c8c01a1927a8f9a2178acb12a3282ca137fc312a83bc8c82c8246435ef2b72db1bf6254f8a68575d27dacf2ea160771ee6f84b040e6d18869bdd6f27079cc0fe082f23429ce3635d062681508d448af833dcb7a7dbe5cddc89cf6be8cbef5e0797d99648c76462000fa8264ecc59a1d4272ef7328a154e89dfcc9bfc333a8c07014f2b87ae070e4ce026cd0988221b997137808c7935313685023dfc781861df9e04de545ab8e87dd442acf0b0c6ce0b6fc44dc008d90eff214aac4f9b92f4eeb64de43887849f3558a4abe623778e7caeba5054571b257f6b0f80a83df8d7211cefe2980948a475456d7c42a55a48b7c7f88b428183f413983e974390ceb408416d5722d52c3a518d991f4e2316e0c11b7818b937b6e517f644b8b5c7cf461f0beb2d7167cd62290d5bf4b834b7a5d518e8669c5bcb65c189a83d4632be891270e3189c38ac23900aa179b5fc861274070f55e899ba949950639056cd69fbba2a0a194842077eda3050dd822d6a1377d18051e3047b512cfcc8683fb7bff93151978d196f9acc8ab3c7c2ba8df855f42cbf46b2299b9d15a9c54dd0b8769705e0bfa1b3b06e6cf5d2e679976feb41e6790c0eddd50606f790e484320e323278334e5f92c823b8970d65cf3455a4cc8b8cb3d4cba73949cae5cdf32f513dc7ebf6876df50b74fd490f99b6a031d732cc679ad74d94ff6bb1bd020635a83bf2a8e639b366788899179faeb80cff4fa7f974990d4e6882e1fdb9633dd5132551f338da48a164f6f4906ec84549b2b5f0038391725b3b11bf40d0ae0bf0e650d981e755adefed52a1c70690b9698c0c2840617a398c8e29005da16e975b52e80adb4411187d91936cac142b86438eea1b33b66b249cf4de8a470ea496ccad90453f6df6cfec4b5bd88907cbf719902edee0399cab9b868821685812eeca475ee65e135ff1d3a58ce8934c3b25db15436ecae2a8578da97e3ae6c54ecf4576bde2e9b00f44c632471606afc733509bb00669a72a80d9b816ad9853a952026ed1bbcddab83b72c2a57629f1b2c77b516cc749137703e73a3cbb724b3d863eb893b6d0c145ff21f67d6d400469f2b70c6647627d33f9cc3f7787ca524bfe53afe42e5e4758d184c2f7c83aa25549515ca19200bd893eafcc8a665f9fff70734289d71ce376297b93ef96f4be4cf0b15b2f18a18a72a83f63d17639f5ade44a28400479adb89d1ea8b88a8de6b0acba6243b916435cda503476ab52f0dcd14e12c509271ee3ec8c5a66f797a3035ccb7453655e17c4932ba7b12d5221451239c829414fc34238e437aa182c19d1c8db5069d2fd6d79389b9e3a264906dc81f345010d98c4fbe0998518587b37a2c0ecaf9a25c46a11f25941937402df0806eb0094e158013443e074749161602663dffab4c5e88d216a651e5fcb2fff3f838fe1e862b7f8c53ab45597329e58c4d4e61a0a7a3fdcd013c4380d750e24989c00e93eee7aa0ccd6c1fff80e8530217043f86c6fbb122c2478ce0cc2bdf895849a9f148d98882b8e3a24b9c375e9469fa25a75464ea7bac3be7affa15406b48298ed5dd80edb4dd910b80cf905e8adaad389d0497902aaf705a18ab633e12495cfefc436e1e09c0e4f5729071a1b3626840402c88cb8813f27ae09b7c845aef4331c4dd55cb3c5a4707e597833f2daae9e35e069a2ba0cdeb70d3807c98aa12d2bc35b35171e75e6ca2efad64a648d2000dd5044b403f988d5681f5f671fce6f7e7ce4d983bb39fe3da51a1c7bdec621a719df752ae4acdfca6895ecf9744ee0ab3ee112e9388f050ff1f6f3075b251aa8c350a345504042d432808e07dd280a5ba40ce42a4f2196560b4e0414c557e937b0ffa895a521a68ed89d80623e8223ef15b43a4a635daef72e3436b460c000d607566da11f9c12b876d02c1eb37f8548361156179496ecca3bd83fa5be096b9f0f34b04532d50a18883fd74b51d6f14ab7b83e90d1d43fc9fd69c558993a75e26181c4f47b1f4bcac9cd88a7098bb9691deb1fbbf2d20cc307350e661536505f6234ef5fcf5c051841f4936dd1d714d6ee4a5a075b571b876f87c5fe7a376b9f6f8c618873f8d62b30ca4dd71745db32d5d6875397e085e34c6fb7026a6c99d3c1e242f1585e65a5eed27c3db0e0ffe9c05b2f487d1d81177480c1f6cb4d2a410501de7052611a933a283ff9e3ed185fb9c0f9784130e9d7fc8afbb5aaae04a9f5c9c15e4c317ae7f98f50d32ccc42f9cc9257a9d9f9122b036a0ee088a2622ea3eb9cb76bddc2bd56f96435f3f44ff2be6a1e56764a40685fa96e84e388659f52b04122f7a86b14c7b0e6643e5a0a54ddfdbf511209a70a0096c5077cc21af9b7276340bd065cfdc6b017cdfe1dd514f6ff1a4d10094960849d3361fd992e03ee6439c776c69077c2a889151aa7df4dad3a33ca9da86ccd153afa7c1b8caaaea727c36cb2525ccd1225cbb7130ff74b53a66e421482382d4447e4690d4dc9df45ae633fe4d70823fcf437fca15eafb621a73ef6b70cced40f57066f186f8f35da2a0de9554bd49e5f8c4a5ca7e878fd9c4a18ecf6492b398e1062a48703fdf5bffe84fd71ca1651e75be21b840a1c819ecf5d8c884a7f2ff205fb2fa94e635cc941bd4c56a9c38ac0e063733f794d910fb6d4c53660ddb4b449f0cf5b0e9d134361bf6ea6b92e82e8dda14bbcedd409ac46ea80448e0e6662cbc5abbc2781bb5476935482b8987fa780f90399a0b130bde161d69e5bfd8b320d74889e0ef3dc7b64a039d922b1b030a0bbf6e172e16415347bce5e5380dc5ff25e471e8636ee725d7f66afa7c0f50cfc864c531cc75256d5c89540e21c5a26d77e64f198e258dd18aae961504cf1eacceeedf4b6a6e7ca556a6611e19a1f68fb5a5d3301be01eb11070e52cc1510c892c4e8362d366d703431594070c33426158ac4840377e879fdc29ce5dc646c03dbe789ea6236d3dc37521cedf7ad62c1ae5e4c782dedde63d1b0a5daede05df26e43bc00993833a7f88a2a69d7b1480b82e72ec069ba5292ee37373650f417dcf443e4ac736e46e43ce9f0af90911b0de4835be9c197d9c37d9526c1bf65f7f5b3aef2780f114e5dbc206d5d94d39be9a66171a5fbcf552c4aa8cda4510944749633688cddf1b23689bb1684298b0169af359f7f4702341466576376b978488d36669c9118db04ec21be917046a1c18bc1f4031e7e168e89ca2675ab9ddfe31a4ea57c82c6ade957e765bae2aac0c19", 0xec1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/52, 0x34}, {&(0x7f00000000c0)=""/43, 0x2b}], 0x2, &(0x7f0000000140)=""/32, 0x20}, 0x0) 22:25:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}}, &(0x7f00000003c0)=""/144, 0x32, 0x90, 0x1}, 0x20) [ 184.483000][ T3734] usb 5-1: unable to get BOS descriptor or descriptor too short [ 184.583774][ T3734] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 184.593001][ T3734] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 184.603255][ T3734] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 184.782774][ T3734] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 184.791847][ T3734] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.808668][ T3734] usb 5-1: Product: syz [ 184.813241][ T3734] usb 5-1: Manufacturer: syz [ 184.817959][ T3734] usb 5-1: SerialNumber: syz [ 185.162759][ T3734] usb 5-1: 0:2 : does not exist [ 185.177819][ T3734] usb 5-1: USB disconnect, device number 5 [ 185.234553][ T3768] udevd[3768]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 22:25:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001440), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000001480)={{}, 0x1}) 22:25:41 executing program 3: socketpair(0x21, 0x0, 0x2, &(0x7f0000000680)) 22:25:41 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0xfffffffffffffffe}, 0x10) 22:25:41 executing program 2: msgsnd(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 22:25:41 executing program 0: syz_open_procfs(0x0, &(0x7f000000d380)='net/packet\x00') 22:25:41 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)='b'}) 22:25:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) [ 185.709659][ T26] audit: type=1400 audit(1646778341.121:176): avc: denied { write } for pid=4630 comm="syz-executor.0" name="packet" dev="proc" ino=4026533141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 22:25:41 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f000000b100), 0x2, 0x0) 22:25:41 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001e40)=ANY=[@ANYBLOB="02"], 0x401, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x2, 0xee01, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 22:25:41 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_reply={{}, {@none}}}, 0x54) 22:25:41 executing program 2: msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000080)={{0x2, 0xee01, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) [ 185.790316][ T26] audit: type=1400 audit(1646778341.201:177): avc: denied { ioctl } for pid=4636 comm="syz-executor.4" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 22:25:41 executing program 4: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{0x0}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000001680)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'veth1_to_team\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) 22:25:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000280)={{}, {0x0, @dev}, 0x0, {}, 'veth1_to_team\x00'}) 22:25:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) [ 185.897905][ T3647] Bluetooth: hci2: unexpected event 0x32 length: 81 > 9 [ 185.914571][ T26] audit: type=1400 audit(1646778341.241:178): avc: denied { read write } for pid=4638 comm="syz-executor.5" name="fuse" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 22:25:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x400454ca, 0x0) [ 185.954560][ T26] audit: type=1400 audit(1646778341.241:179): avc: denied { open } for pid=4638 comm="syz-executor.5" path="/dev/fuse" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 185.988363][ T4652] loop4: detected capacity change from 0 to 8 22:25:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x220600, 0x0) execveat(0xffffffffffffffff, &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0) 22:25:41 executing program 2: execveat(0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0) 22:25:41 executing program 3: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000240)) [ 186.029506][ T4652] UDF-fs: bad mount option "smackfstransmute=veth1_to_team" or missing value [ 186.070879][ T26] audit: type=1400 audit(1646778341.481:180): avc: denied { create } for pid=4653 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 22:25:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8934, &(0x7f0000000280)={{}, {0x0, @dev}, 0x0, {}, 'veth1_to_team\x00'}) 22:25:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/145, 0x1a, 0x91, 0x1}, 0x20) 22:25:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 22:25:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='io\x00') fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 22:25:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) 22:25:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x220600, 0x0) execveat(0xffffffffffffffff, &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0) [ 186.165511][ T26] audit: type=1400 audit(1646778341.481:181): avc: denied { write } for pid=4653 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 22:25:41 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 186.233721][ T26] audit: type=1400 audit(1646778341.651:182): avc: denied { create } for pid=4663 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:25:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x30}, 0x0) 22:25:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@base={0x16, 0x0, 0x10001, 0x1}, 0x48) close(r0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 22:25:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 22:25:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x220600, 0x0) execveat(0xffffffffffffffff, &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0) 22:25:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '\x00'}, 0x0, 0x0, 0x0) 22:25:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1_to_bridge\x00'}) [ 186.411144][ T26] audit: type=1400 audit(1646778341.821:183): avc: denied { read } for pid=4677 comm="syz-executor.2" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 186.440897][ T4681] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:25:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') write$sndseq(r0, 0x0, 0x2b) 22:25:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x220600, 0x0) execveat(0xffffffffffffffff, &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0) 22:25:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='comm\x00') write$sndseq(r0, 0x0, 0x2b) [ 186.527923][ T26] audit: type=1400 audit(1646778341.851:184): avc: denied { open } for pid=4677 comm="syz-executor.2" path="/dev/kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 22:25:42 executing program 3: syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x125000) 22:25:42 executing program 4: syz_mount_image$nfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x1000, &(0x7f0000000280)) [ 186.653620][ T26] audit: type=1400 audit(1646778341.851:185): avc: denied { ioctl } for pid=4677 comm="syz-executor.2" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 22:25:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @local, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000300)=""/236, 0xec}], 0x1, 0x2, 0x0) 22:25:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000140)=0x9b, 0x4) 22:25:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x141940) read(r0, &(0x7f0000000000)=""/103, 0x67) 22:25:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 22:25:42 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 22:25:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:25:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x141940) read(r0, &(0x7f0000000000)=""/103, 0x67) 22:25:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:25:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x3, 0x0) vmsplice(r0, 0x0, 0x1000000, 0x0) 22:25:42 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000100)={0x14}, 0x14) 22:25:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x141940) read(r0, &(0x7f0000000000)=""/103, 0x67) 22:25:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000000000000000000000cc16ff6d0000000000000001000000000000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000080000080012000200010000000000001f000017002a0003"], 0xa0}, 0x1, 0xffffff80}, 0x0) 22:25:42 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000080)) 22:25:42 executing program 1: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 22:25:42 executing program 0: pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x80, 0x7f, 0x2}]}) 22:25:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae07, 0x0) 22:25:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x141940) read(r0, &(0x7f0000000000)=""/103, 0x67) [ 187.133432][ T4732] SELinux: duplicate or incompatible mount options 22:25:42 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:25:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)) 22:25:42 executing program 1: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 22:25:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 22:25:42 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x140c0000000000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000180)=""/128, 0x80) 22:25:42 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:25:42 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 187.335861][ T4746] SELinux: duplicate or incompatible mount options 22:25:42 executing program 1: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 22:25:42 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)) [ 187.414126][ T4751] loop3: detected capacity change from 0 to 264192 [ 187.508413][ T4760] SELinux: duplicate or incompatible mount options 22:25:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:25:43 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:25:43 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:25:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 22:25:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='personality\x00') read$alg(r0, 0x0, 0x0) 22:25:43 executing program 1: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 22:25:43 executing program 5: unshare(0x6c060000) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 188.070347][ T4769] SELinux: duplicate or incompatible mount options 22:25:43 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:25:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 22:25:43 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='3'], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:25:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000140), 0x8) 22:25:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 22:25:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:25:44 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, &(0x7f0000000100)=""/55}) 22:25:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9feb0100180000000000000078000000780000000600000000c5e30000000000000000030000000003000000010000001405000000000000000000030000000000197a587f000000090000000b00040000000085030000000600000003000000ffff00000700000002000000ff7f00000d00000001000000010000000d00000002000000030000000e0000001400000005"], &(0x7f0000000240)=""/189, 0x96, 0xbd, 0x1}, 0x20) 22:25:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 22:25:44 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000140), 0x8) 22:25:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='fd/3\x00') 22:25:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xae}, 0xc) 22:25:44 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 22:25:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x4902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 22:25:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/236, 0xec}], 0x1, 0x0, 0x0) 22:25:44 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0105303, &(0x7f0000000080)) 22:25:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80003", 0x18}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000280)) [ 189.297581][ T4816] loop3: detected capacity change from 0 to 64 [ 189.351804][ T4816] FAT-fs (loop3): count of clusters too big (196606) [ 189.375298][ T4816] FAT-fs (loop3): Can't find a valid FAT filesystem 22:25:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xd) 22:25:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001440), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000001480)={{0xbf}}) 22:25:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001440), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5452, &(0x7f0000001480)={{0x0, 0x9}}) 22:25:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x1ff, 0x2}) 22:25:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0xfff0000, 0xaffe, 0x900}, 0x48) 22:25:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x894c, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 22:25:45 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001440), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000001480)) 22:25:45 executing program 1: open(&(0x7f0000000480)='./file0\x00', 0xc0c40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) 22:25:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)) 22:25:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100), 0x20000110) 22:25:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x3, 0x2}]}}}}}}}, 0x0) 22:25:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x300) 22:25:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000280)={{}, {0x0, @dev}, 0x0, {}, 'veth1_to_team\x00'}) 22:25:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000280)={[{@fat=@flush}]}) 22:25:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001440), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000001480)={{0x0, 0x9}}) 22:25:45 executing program 1: r0 = fanotify_init(0x0, 0x0) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 22:25:45 executing program 0: bpf$OBJ_PIN_PROG(0x11, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) [ 190.237626][ T4849] loop3: detected capacity change from 0 to 64 22:25:45 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x212000, &(0x7f0000000400)) 22:25:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f000000afc0), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f000000b040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) [ 190.303777][ T4849] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:25:45 executing program 3: getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001580)={{0x0, 0x0, 0x0, r0}, 0x2}) getegid() getresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) sched_getaffinity(0x0, 0x0, 0x0) syz_clone(0xf098bcda280000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x109001, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 22:25:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) getresgid(0x0, 0x0, 0x0) [ 190.971297][ T4837] syz-executor.2: vmalloc error: size 53764096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 191.015635][ T4837] CPU: 1 PID: 4837 Comm: syz-executor.2 Not tainted 5.17.0-rc7-syzkaller-00060-g92f90cc9fe0e #0 [ 191.026091][ T4837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.036242][ T4837] Call Trace: [ 191.039526][ T4837] [ 191.042461][ T4837] dump_stack_lvl+0xcd/0x134 [ 191.047084][ T4837] warn_alloc.cold+0x9b/0x189 [ 191.051776][ T4837] ? zone_watermark_ok_safe+0x290/0x290 [ 191.057332][ T4837] ? lockdep_hardirqs_on+0x79/0x100 [ 191.062541][ T4837] ? alloc_pages+0x154/0x310 [ 191.067148][ T4837] ? __vmalloc_node_range+0x7bf/0x1060 [ 191.072619][ T4837] __vmalloc_node_range+0xe18/0x1060 [ 191.077919][ T4837] ? vfree_atomic+0xe0/0xe0 [ 191.082437][ T4837] ? kvfree+0x42/0x50 [ 191.086435][ T4837] ? lockdep_hardirqs_on+0x79/0x100 [ 191.091645][ T4837] ? xt_counters_alloc+0x4c/0x70 [ 191.096605][ T4837] vzalloc+0x67/0x80 [ 191.100518][ T4837] ? xt_counters_alloc+0x4c/0x70 [ 191.105466][ T4837] xt_counters_alloc+0x4c/0x70 [ 191.110242][ T4837] __do_replace+0x9a/0x870 [ 191.114684][ T4837] ? ipt_unregister_table_exit+0x40/0x40 [ 191.120329][ T4837] do_ipt_set_ctl+0x901/0xb80 [ 191.125019][ T4837] ? __mutex_lock+0x21a/0x12f0 [ 191.129801][ T4837] ? compat_do_replace.constprop.0+0x470/0x470 [ 191.135968][ T4837] ? wait_for_completion_io_timeout+0x20/0x20 [ 191.142233][ T4837] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 191.148240][ T4837] nf_setsockopt+0x83/0xe0 [ 191.152691][ T4837] ip_setsockopt+0x3c3/0x3a90 [ 191.157384][ T4837] ? ip_sock_set_tos+0x30/0x30 [ 191.162249][ T4837] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 191.168513][ T4837] ? avc_has_perm+0x222/0x410 [ 191.173205][ T4837] ? avc_has_perm_noaudit+0x390/0x390 [ 191.178589][ T4837] ? lock_chain_count+0x20/0x20 [ 191.183455][ T4837] ? tcp_setsockopt+0x136/0x2520 [ 191.188406][ T4837] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 191.194664][ T4837] tcp_setsockopt+0x136/0x2520 [ 191.199440][ T4837] ? sock_has_perm+0x1eb/0x280 [ 191.204219][ T4837] ? tcp_sock_set_keepidle+0x40/0x40 [ 191.209520][ T4837] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 191.215781][ T4837] ? selinux_netlbl_socket_setsockopt+0x9e/0x420 [ 191.222126][ T4837] ? selinux_netlbl_sock_rcv_skb+0x530/0x530 [ 191.228124][ T4837] ? __fget_files+0x28c/0x470 [ 191.232809][ T4837] ? selinux_socket_setsockopt+0x6a/0x80 [ 191.238449][ T4837] ? sock_common_setsockopt+0x2b/0x100 [ 191.243919][ T4837] __sys_setsockopt+0x2db/0x610 [ 191.248783][ T4837] ? sock_common_recvmsg+0x1a0/0x1a0 [ 191.254253][ T4837] ? __ia32_sys_recv+0x100/0x100 [ 191.259202][ T4837] ? lock_downgrade+0x6e0/0x6e0 [ 191.264066][ T4837] __x64_sys_setsockopt+0xba/0x150 [ 191.269190][ T4837] ? syscall_enter_from_user_mode+0x21/0x70 [ 191.275094][ T4837] do_syscall_64+0x35/0xb0 [ 191.279528][ T4837] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 191.285438][ T4837] RIP: 0033:0x7fe4ea7a7049 [ 191.289865][ T4837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 191.309485][ T4837] RSP: 002b:00007fe4e911c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 191.317909][ T4837] RAX: ffffffffffffffda RBX: 00007fe4ea8b9f60 RCX: 00007fe4ea7a7049 [ 191.325889][ T4837] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 191.333867][ T4837] RBP: 00007fe4ea80108d R08: 0000000000000001 R09: 0000000000000000 [ 191.341844][ T4837] R10: 0000000020000900 R11: 0000000000000246 R12: 0000000000000000 [ 191.349822][ T4837] R13: 00007fff75c6924f R14: 00007fe4e911c300 R15: 0000000000022000 [ 191.357801][ T4837] [ 191.370138][ T4837] Mem-Info: [ 191.374502][ T4837] active_anon:373 inactive_anon:144684 isolated_anon:0 [ 191.374502][ T4837] active_file:3763 inactive_file:7756 isolated_file:0 [ 191.374502][ T4837] unevictable:768 dirty:56 writeback:0 [ 191.374502][ T4837] slab_reclaimable:20860 slab_unreclaimable:116805 [ 191.374502][ T4837] mapped:27375 shmem:1847 pagetables:859 bounce:0 [ 191.374502][ T4837] kernel_misc_reclaimable:0 [ 191.374502][ T4837] free:1292727 free_pcp:6617 free_cma:0 [ 191.489394][ T4837] Node 0 active_anon:1484kB inactive_anon:577704kB active_file:14976kB inactive_file:31024kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:109500kB dirty:220kB writeback:0kB shmem:4912kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 22528kB writeback_tmp:0kB kernel_stack:9928kB pagetables:3328kB all_unreclaimable? no [ 191.529473][ T4837] Node 1 active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:8kB all_unreclaimable? no [ 191.566900][ T4837] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 191.604740][ T4837] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 191.610540][ T4837] Node 0 DMA32 free:1206348kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1484kB inactive_anon:577704kB active_file:14976kB inactive_file:31024kB unevictable:1536kB writepending:220kB present:3129332kB managed:2716696kB mlocked:0kB bounce:0kB free_pcp:26352kB local_pcp:15124kB free_cma:0kB [ 191.650597][ T4837] lowmem_reserve[]: 0 0 0 0 0 [ 191.655474][ T4837] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 191.690036][ T4837] lowmem_reserve[]: 0 0 0 0 0 [ 191.702214][ T4837] Node 1 Normal free:3949200kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 191.741520][ T4837] lowmem_reserve[]: 0 0 0 0 0 [ 191.746371][ T4837] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 191.767024][ T4837] Node 0 DMA32: 111*4kB (ME) 100*8kB (ME) 25*16kB (UME) 5*32kB (UME) 3*64kB (ME) 1*128kB (M) 2*256kB (UM) 3*512kB (UME) 2*1024kB (UM) 2*2048kB (ME) 292*4096kB (M) = 1206348kB [ 191.792714][ T4837] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 191.813638][ T4837] Node 1 Normal: 124*4kB (UME) 202*8kB (UME) 157*16kB (UME) 80*32kB (UM) 56*64kB (U) 37*128kB (UME) 12*256kB (UE) 7*512kB (UE) 1*1024kB (U) 3*2048kB (UM) 957*4096kB (M) = 3949200kB [ 191.840855][ T4837] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 191.852068][ T4837] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 191.872095][ T4837] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 191.881904][ T4837] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 191.901022][ T4837] 13372 total pagecache pages [ 191.905812][ T4837] 0 pages in swap cache [ 191.909967][ T4837] Swap cache stats: add 0, delete 0, find 0/0 [ 191.922655][ T4837] Free swap = 0kB [ 191.926386][ T4837] Total swap = 0kB [ 191.930106][ T4837] 2097051 pages RAM [ 191.944597][ T4837] 0 pages HighMem/MovableOnly [ 191.949298][ T4837] 384532 pages reserved [ 191.961683][ T4837] 0 pages cma reserved 22:25:47 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 22:25:47 executing program 4: delete_module(&(0x7f0000000040)='^\\/%].\x00', 0x0) 22:25:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0x283}) 22:25:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'xfrm0\x00', 'gretap0\x00', {}, {}, 0x0, 0x0, 0xe}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@private0, @private2, [], [], 'bridge_slave_0\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:25:47 executing program 3: getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001580)={{0x0, 0x0, 0x0, r0}, 0x2}) getegid() getresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) sched_getaffinity(0x0, 0x0, 0x0) syz_clone(0xf098bcda280000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:47 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/7) 22:25:47 executing program 4: delete_module(&(0x7f0000000040)='^\\/%].\x00', 0x0) [ 192.318691][ T26] kauditd_printk_skb: 22 callbacks suppressed [ 192.318708][ T26] audit: type=1400 audit(1646778347.731:208): avc: denied { read } for pid=4866 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 22:25:47 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 22:25:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x4841) [ 192.427106][ T26] audit: type=1400 audit(1646778347.731:209): avc: denied { open } for pid=4866 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 22:25:47 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 22:25:47 executing program 4: delete_module(&(0x7f0000000040)='^\\/%].\x00', 0x0) 22:25:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0xd01, 0x0, 0x0, 0x0) close(r0) 22:25:48 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 22:25:48 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x6, 0x48000005, 0xffffffffffffffff, 0x0) [ 192.567008][ T26] audit: type=1400 audit(1646778347.731:210): avc: denied { ioctl } for pid=4866 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=689 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 192.605651][ T4885] binder: 4884:4885 ioctl c0306201 0 returned -14 22:25:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/dev_mcast\x00') read$alg(r0, 0x0, 0xa00) 22:25:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 192.723512][ T26] audit: type=1400 audit(1646778348.121:211): avc: denied { map } for pid=4892 comm="syz-executor.0" path="/dev/vcsa" dev="devtmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 22:25:48 executing program 3: getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001580)={{0x0, 0x0, 0x0, r0}, 0x2}) getegid() getresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) sched_getaffinity(0x0, 0x0, 0x0) syz_clone(0xf098bcda280000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:48 executing program 4: delete_module(&(0x7f0000000040)='^\\/%].\x00', 0x0) 22:25:48 executing program 5: socketpair(0x2, 0x2, 0x1, &(0x7f0000000080)) 22:25:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'system.', '$\x00'}, 0x0, 0x1000000, 0x0) 22:25:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a80)='io\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/220, 0xdc}], 0x1, 0xfffffffb, 0x0) 22:25:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) 22:25:48 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002200)=[{&(0x7f00000000c0)="3b22bfd74af8ac5dda68e2f65a357c036316f7744e3f79fa94312c2349271746d362185b2174e17b75ede6b8a08073ceed747bd9310aef4e4c1811ca41321c2d404469e2450247b117aac784a7447b719447055785e1c075c84cbef98bdb39bde55f6b49e47c254a679f6099fd575fcd96da1830d25ad43736e1a2a4e8a6fd91d936ed0c48bf20c42dad020a021b73ee87011981b161e674df9942a22a7c45b5e1670a9b34fabd899fc8990244cb47a4cb843af35abd9ff84ebae3f9ab890a8f3e6bf1a21cf329431a9343c2de16f34c6923176bffdbdd70156adbc3584a8d6d3d4b16a5f8eb4f54320527b25e7f2fef1f4c3cf659f2de8660c1a7256c094cdcbbfa03651f9732a5f746d56b2b23292cf315810d7bc25f9ecc22c3b13e4b211f86efe3a842d62c9e4925c8053449b3796728e68f6626b9face5b5f93cd2d840cd741dc4598a3b4249e0e07caf647797e19deeef0c5de543e9143d2f2df7553754b6a10db222e0b41979213bb76312713f1dc8ee40a301b4aa4c0e41786fd2289bbebfcff7c639add5a8577c7e9db0958942bd34b27afa6fec1c70547d934bf63d42fc1615a76f5865f55c4233e7abac7b3793d1d0d043591ca41d96223440f7b9d220e21f600723c9e6dcee3a1e38438e4a3d3041153629106bbd96ed938a496f63cd2041eb1e24fb20bc1af1547a61a5c49e0caba2932e8aae7d00b6d960f8a818ce1f835c0c608e7c0e56114fdc9aa7d8c97e0107a4137b37c172ad7814cb329e7fdeb63e68c5bfcd6e85ac4fae5ac46de005002fcf5ad38cd26a60bdf8c49f9b36d83cb33432d73348f0bc65f5d69ae9416940a62242bf60d2b905415e5b5a0d8b539e9713b2fa674392c285c78b78b43df5f1b9c289f72c3b65ce28d77fa760a38af59ecab91388b788498facb10fd37c42e0a6cb1e7f66c50b9fa0609499dfd0d194d6e60bea9884cad8c54a554aad98746431aecbdd31e4e50ff7737a0261ec3229a334e9d302bdbd7ba8312a555b653e07cca38a81d4111b68a9e755e6ed2af1bc43217903e08c5db894d272c970fbd83650426c1e9f4aeec2c5afc888166e415c478b3d1b143e915d6b53adb0ebc7f3bb5d5b815c3cbb990eb1e8c08166e2eb4d43abe5ccaf73ff640caceb5d74053fcc64157a2c6d79940a5516822f75d84f93b525128b25f8085263bcfac9535aac676a9b9a3ee1a59fc14123c1964b1fa362c3d081c72cc7857b37d41d8ca22e531fc491007516a257778497cfea76feb2136473a72c53bc9eaa69606df235c999ed512e77aec981e46b11c06a351da7c5cd1be904ff5fd364600748422288cedd3f7a2adf2017b7b2b22dfc9f1bebbb4aa744e5b8450e6d9c581268b287db402ce52b57ef35d144361d4dc0cce9052b5d04417a8922e9509fa9293f70989411dd6ca6a30d95744509f1049b0fc5c587018fa5b8b8617ae18ed66e622af01bf84f219f9097d138ba60d5ae630d8fd1cde763c2812578291ae5a746f5770abea73400737cbc417a465182fe560c4f2a94571aea89009ae8786ae874b6cc46cd8273f236e3bfb10836aed1b36c55138772edf863cb2a064d47c6df9debdb9a6fb910ab16d74bb9889f650d9ff316ac0c70d491889a40cdd39c4ea725df5c2dda7bfee1e2cf57240ece1d4ca32df009290e064d219405aaf7ca3e4a50f85b438676e87bff6ea875d218d8b5be62924fbdec6d74532d154663ba8a3889b9655349d1bcf469deece480643bb52f9210132b5645bbafd47b77fd699db5ba0ed09055580c03cf6fe9efe7f4e04009bdd9506975a6b452b29d961a3f1ddf3b69d5bd5e39eb332e7195fa465fe17649d8749cec5e11e25689739a9ee6260906c8b868e51fd5a4074d12f99934838f9e9cec5435b0537721fc70acddd80ef655712f7d3b02dab75d46a79fe5c74b30884d3ed2b51edebb7d63fec3ff99941a35611d40db8b2e4b53f52756b1d64678c85e6d427d4b066446fc93fb2d780371aa7b508ab13c3d48a6f2b6be3767a6a3cdb80ed2062a1fb417054a8d2c071080f99df74353c57560e8bbd2e750878b7f7e228ea66329e9ac4c7135c53d67941099dbef447e00fc220553a22be8cb320ec04993dc520bf5117800fb30911f0e95158d8445dcc54396ea278334f9d1d4bf862433ee381b1527fcd46f49c35c54f7885be0522f46a510df31d2b55dccf13bdbda75c178a8d13028e6b69467d2a803ef0c604fed19333d4a35bf54dec50363d9d3a1cd844214171e907ffc4a28edbccf1f358066032d0a2a2f81f4e1e7c903816536e5044c82806015a81271649da9a2b34d5acb04306e5c1545378e607f327d32e0ff1eb2fef0cc897d4061a78d9d7e3f692be9b14b89d1034e1e318f0af1d7b6ba8b1f084727d1b79d9f36a2502b5a8a0ecc547a2c4697c6c642b3cae8d3ed5ea18ec641cdd93c02c2103f1767196b49bcee5f73d4f083983abe54a2653403a077ebb542a284bc561185c8376267de2c777e5840fdd7d0cf34fa0ebe5ba1c31596ad53d312653aefc27aff282c25a7e177ba6520971486954a3162ac02135a2a9b9e4e8ccaf84de478466fd8057ae5313dcfa325ad4b1f05cb46f89397d795ff2f8ba622d4e311c5bdacce7c8acd72aa73f7259045d376f87057e13a68f76aa87faef60cb78fccb7c59c33ffb7046d6712852eff8fb0f1f60ffe7262eae782174029b8dcf696e7dfafd42da469860b35abc60ee467064def730684e5372c3a5a939eec4d287d7651a01bf630755062f733f58de9bfa46e8957736671d2e878996cc3db233599aa969ab5ec57e51e350a9f7d19e48d21de535973e685803f77d89c3a3965e82bed2793683668241faf642b2927f29b4977730458fd7edb201fdcfe7da8680504dd2b4c61012f3f554fca68ea62c943fb110dd713027aa7aa583687dae44edce395bc5a87a8f6bcabef396f09af4abec04be010610191d6c5c4891d8fdb9837155c0a465c55f738bd652a44fc50e9c9bf1a94faa78e932c00e1a698bc124ab832b7d64243b44621f1435afaaef59b2d96b19f7d1369253b82eee3288b2e003fa897b88a67c12a66d9f3e2672d42fc1a40cc97248e9921183359bd032008130b7596bdebcd3f6292063b6feaf9a20947529d08468203cf3406b599ec3832006a2fba169bd8e8042b759bb5f437c81b9191aeefde19166b8a525115f9be3008e559ab5b93cb2b7412fe7ed10475eb84efc92f3b45c4e7315a0bc669ef4a317f1a7d0105123afb4d9a35ba1ea952f7c4aeacdb937e002be9f32cb3e1492f2c20a2700de31e062a799402e40524e75eb94f507bc07abf3a1e2ac04c6725145c41cf6b166d65d8a873f9b4f23c0775d0c96017e48104450ab1a90bc2fbc798df635ef49edd1fe9cfbac8d3f26960fddcb95f4ec7f217a4ffc6697c1beee9492bb0936b7b39e5dcfb7ea020c42ca2cbb0cb4b4eae52ff830b68f20cd9137e0d4017df2c068a43e2fb23ee8aedcda428c05df6827e1715dcf7986a0caebb1ed1066989040a62a48a81bad3a16dd81f0b27b1b16c15ca051e3bd2fbad9cdbefad04bea279615eb3fbcd8fe19587fcebf892970f23391e5228b052904d59027fe0b313f2661adf473c056c91bd030a5f6d33e11378f6587888bcde2612df16d274762d6e494366596a5801082827536e5313b94270d35757048bbaa90bdb804f5e4d36d52c880f38b1176e2dda2467805d16f79b36ee2ab6534783940991e0b9afdde5de4d4320e215644a16e8c62be63a62235e7ff275f012647755110a7a34454cb99ce50b1289b09bac6248b58af89883da70ef5b8baae76ec24464a9e1bc7e53e7e09748e4bf558a441667272e1fcef709c6e9c0f121d2762734d0317689c6637890ae68b05ada132999ad67a95a047c33f04aa377861dafbd4db28486534d1b575a5914a031c648a2acef9ff40922992eff7f1085ed5d1cd5c34b429b2cf40bae1c95e114eb918b4258dbbd440c11ea0a669f7e61515afb39635756ef32917d9e10dd9f9221608cd843c1c8c34eaa8007cf1d29117f7fc5e263594e1101ae5bf902fddc67228278aeb927eceff62ae33d000467cdd42ff26169f44413b1b1cc21649c4bf055b1a0e1b95e283b33a1648c82a9d0b1311dff6766cada1f4b026b04936c53107c2a9bf88a49162f51930e8c1a08b585c1c3cec67caebfeaaf54ea4345874cc164435b688736a0b1578d47c40fc5285d39ca17235fe952fec6ef2245fe65c6d0eaf18d3efb2739a274667fc2c758a070655a907c95b59c50e285b51faf6b848954718c5fee11ef375204185695f8ac14234d3f4abf85f31df1493a784b05f96478e8710b60b118f6b3ed4202208aad06e1e329e55ef786cc15127b730e710212ebe315ceead12f75fa6a432f0a269794a06d338875e0adb86053592281206bed0d4cffb777fb462a1994356b2c3c0c3e8fd2e508fc023a5cc0a94ee5a31ad3bf09d99c942e7cfea370e5a2dfaa5af4c479128fd6f488750aafb9dec2d5c6003a1b892f078f9e1e38625ebbbd8566c3ba1507d5350465c9658daed9e3b89217fe36e931fca091163037b64c758a33b1f324bbc6ff7219275a513563160142f61a629e042e1c26053929290280c5f0dbc6f35f68d24005917de7c1101cb7c27b3a30f106f2c55b3084e9666025fefaf72f70c333d0c487f39ba5a5fc08edeeed6b69ad9145a1e6a402dcf85301520bf71b36ef0fa5eb922792bd2755e2a0894b07d1050cc392b6a0e0c091467bbdb1e888209ba053816f6782c305c1ad782ed6d96ae91fe06815d4a6daf98258a191b6494a2a12c2f2ba86731e153241f11d50f7c01b253dd4a956367eaaa3a575117c3509f512ffeb855c3134ee83c3bd39fd262505ead398cd4bc3a53fc19dd00ed78fa9e16b9250ddaf1fd6ce57ceab51dde63c8da68e6ce145bf8060ebd9e8106ffc1e294a9bf0e4a4c7f203e7b111c63417b4c5ad805daa446afbc5c1f5cfe204272861f56af8e635504b942da5ed190157e18f57e31b6624f300f64d2a256d484cfe0fc773a17535dfd9c3b9b5bd3bcc6b62dc2bbb0765495b18fd7a0bde164c172580d0e12f04d56af20f4e416728ece20cb42e0acd2544abf93cea1d4b40f9a0626181a2792f07836685a0f5d7324b4cf9bceb8e756096b996eb6c67a62432fa169a23cf666b23d5f00561cd6e9af63f31bb3583740ba14a50602762dcae1432eafa0084356b756b58fa2db216772458181fc3fdd11afb569b781d8dfa54ce9d93588e60b43675bc270e6242ce4bebe4cca998d38da6f7c8b41c2973fab7806db911969290973e0668df468ee4cbcf69c5aacd7908ef8825ada4e3821c169abd2a349ca208c2a4f414da9897cbd01c1fa0576984f9072e97bf0741b31ca0c3165fb6c45c48d4cbb2a1dada05cc3d6b8f262ffc7814c7b57d96264943e96f3ee12729cbadd42ebf9a908c137b4ec420aeb529aeed07343e0e940490043242efd04175867e006e933c6d194", 0xf41}], 0x0, 0x0) 22:25:48 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) r1 = ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[]) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x2) [ 192.902628][ T26] audit: type=1400 audit(1646778348.311:212): avc: denied { create } for pid=4900 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 22:25:48 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x0]}}]}) 22:25:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2a8, 0xffffffff, 0xffffffff, 0x2a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@mcast1, @empty, [], [], 'ip6gre0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:25:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/current\x00') write$sndseq(r0, 0x0, 0x0) [ 193.045879][ T26] audit: type=1400 audit(1646778348.381:213): avc: denied { write } for pid=4905 comm="syz-executor.1" dev="sockfs" ino=35779 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 193.048919][ T4914] loop5: detected capacity change from 0 to 7 [ 193.094425][ T4915] general protection fault, probably for non-canonical address 0xdffffc0000000002: 0000 [#1] PREEMPT SMP KASAN [ 193.106177][ T4915] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 193.114590][ T4915] CPU: 1 PID: 4915 Comm: syz-executor.2 Not tainted 5.17.0-rc7-syzkaller-00060-g92f90cc9fe0e #0 [ 193.125014][ T4915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.135074][ T4915] RIP: 0010:sg_alloc_append_table_from_pages+0x825/0xdb0 [ 193.142231][ T4915] Code: 48 39 f9 48 89 0c 24 48 0f 46 f9 48 8b 4c 24 08 48 89 7c 24 30 48 bf 00 00 00 00 00 fc ff df 4c 8d 3c c1 4c 89 f8 48 c1 e8 03 <80> 3c 38 00 0f 85 1f 05 00 00 4d 8b 3f 4c 89 e0 31 ff 83 e0 03 48 [ 193.161850][ T4915] RSP: 0018:ffffc90003c9fc48 EFLAGS: 00010202 [ 193.168016][ T4915] RAX: 0000000000000002 RBX: 0000000000000001 RCX: 0000000000000010 [ 193.175996][ T4915] RDX: 0000000000040000 RSI: 0000000000000000 RDI: dffffc0000000000 [ 193.183968][ T4915] RBP: 00000000fffff000 R08: fffffffffffff000 R09: ffff888012f8d140 [ 193.191931][ T4915] R10: ffffffff83dc6f27 R11: 0000000000000001 R12: 0000000000000002 [ 193.199890][ T4915] R13: ffff888012f8d140 R14: 0000000000000000 R15: 0000000000000010 [ 193.207847][ T4915] FS: 00007fe4e911c700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 193.216771][ T4915] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.223370][ T4915] CR2: 00007fe4ea8bb090 CR3: 000000007b027000 CR4: 00000000003506e0 [ 193.231336][ T4915] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 193.239294][ T4915] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 193.247258][ T4915] Call Trace: [ 193.250527][ T4915] [ 193.253447][ T4915] sg_alloc_table_from_pages_segment+0xc9/0x260 [ 193.259690][ T4915] ? sg_pcopy_to_buffer+0x40/0x40 [ 193.264707][ T4915] ? rcu_read_lock_sched_held+0x3a/0x70 [ 193.270247][ T4915] ? trace_kmalloc+0x32/0xf0 [ 193.274835][ T4915] ? kmem_cache_alloc_trace+0x203/0x4a0 [ 193.280375][ T4915] ? dma_buf_begin_cpu_access+0x46/0x1d0 [ 193.286011][ T4915] get_sg_table.isra.0+0xbb/0x160 [ 193.291065][ T4915] begin_cpu_udmabuf+0x130/0x1d0 [ 193.296016][ T4915] ? map_udmabuf+0xa0/0xa0 [ 193.300439][ T4915] dma_buf_begin_cpu_access+0xfd/0x1d0 [ 193.305904][ T4915] dma_buf_ioctl+0x259/0x2b0 [ 193.310493][ T4915] ? dma_buf_begin_cpu_access+0x1d0/0x1d0 [ 193.316212][ T4915] ? security_file_ioctl+0x5c/0xb0 [ 193.321325][ T4915] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 193.327566][ T4915] ? dma_buf_begin_cpu_access+0x1d0/0x1d0 [ 193.333284][ T4915] __x64_sys_ioctl+0x193/0x200 [ 193.338047][ T4915] do_syscall_64+0x35/0xb0 [ 193.342467][ T4915] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 193.348361][ T4915] RIP: 0033:0x7fe4ea7a7049 [ 193.352764][ T4915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 193.372359][ T4915] RSP: 002b:00007fe4e911c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.380765][ T4915] RAX: ffffffffffffffda RBX: 00007fe4ea8b9f60 RCX: 00007fe4ea7a7049 [ 193.388726][ T4915] RDX: 0000000020000000 RSI: 0000000040086200 RDI: 0000000000000004 22:25:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2a8, 0xffffffff, 0xffffffff, 0x2a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@mcast1, @empty, [], [], 'ip6gre0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 193.396692][ T4915] RBP: 00007fe4ea80108d R08: 0000000000000000 R09: 0000000000000000 [ 193.404737][ T4915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.412695][ T4915] R13: 00007fff75c6924f R14: 00007fe4e911c300 R15: 0000000000022000 [ 193.420661][ T4915] [ 193.423667][ T4915] Modules linked in: [ 193.455947][ T26] audit: type=1400 audit(1646778348.381:214): avc: denied { setattr } for pid=4905 comm="syz-executor.1" name="L2CAP" dev="sockfs" ino=35779 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 193.461876][ T4915] ---[ end trace 0000000000000000 ]--- [ 193.493896][ T4915] RIP: 0010:sg_alloc_append_table_from_pages+0x825/0xdb0 [ 193.504880][ T4915] Code: 48 39 f9 48 89 0c 24 48 0f 46 f9 48 8b 4c 24 08 48 89 7c 24 30 48 bf 00 00 00 00 00 fc ff df 4c 8d 3c c1 4c 89 f8 48 c1 e8 03 <80> 3c 38 00 0f 85 1f 05 00 00 4d 8b 3f 4c 89 e0 31 ff 83 e0 03 48 [ 193.505209][ T26] audit: type=1400 audit(1646778348.511:215): avc: denied { mount } for pid=4911 comm="syz-executor.4" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 193.526321][ T4915] RSP: 0018:ffffc90003c9fc48 EFLAGS: 00010202 [ 193.548383][ T26] audit: type=1400 audit(1646778348.511:216): avc: denied { setcurrent } for pid=4916 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 193.575491][ T26] audit: type=1400 audit(1646778348.511:217): avc: denied { unmount } for pid=3636 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 22:25:49 executing program 3: getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001580)={{0x0, 0x0, 0x0, r0}, 0x2}) getegid() getresuid(0x0, 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) sched_getaffinity(0x0, 0x0, 0x0) syz_clone(0xf098bcda280000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:49 executing program 4: msgctl$IPC_SET(0x0, 0xc, &(0x7f0000000080)={{0x2, 0xee01, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 22:25:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/current\x00') write$sndseq(r0, 0x0, 0x0) 22:25:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2a8, 0xffffffff, 0xffffffff, 0x2a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@mcast1, @empty, [], [], 'ip6gre0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:25:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3006}]}, 0x1c}}, 0x0) [ 193.616943][ T4915] [ 193.619429][ T4915] RAX: 0000000000000002 RBX: 0000000000000001 RCX: 0000000000000010 [ 193.630338][ T4915] RDX: 0000000000040000 RSI: 0000000000000000 RDI: dffffc0000000000 [ 193.640756][ T4915] RBP: 00000000fffff000 R08: fffffffffffff000 R09: ffff888012f8d140 [ 193.655550][ T4915] R10: ffffffff83dc6f27 R11: 0000000000000001 R12: 0000000000000002 22:25:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:25:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) [ 193.742630][ T4915] R13: ffff888012f8d140 R14: 0000000000000000 R15: 0000000000000010 [ 193.754057][ T4915] FS: 00007fe4e911c700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 193.784145][ T4915] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.801079][ T4915] CR2: 00007f86f4c34058 CR3: 000000007b027000 CR4: 00000000003506f0 [ 193.855758][ T4915] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 193.866033][ T4915] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 193.874426][ T4915] Kernel panic - not syncing: Fatal exception [ 193.880715][ T4915] Kernel Offset: disabled [ 193.885037][ T4915] Rebooting in 86400 seconds..